ModSecurity / libModSecurity 3.0.0 to 3.0.11 is affected by a WAF bypass for path-based payloads submitted via specially crafted request URLs. ModSecurity v3 decodes percent-encoded characters present in request URLs before it separates the URL path component from the optional query string component. This results in an impedance mismatch versus RFC compliant back-end applications. The vulnerability hides an attack payload in the path component of the URL from WAF rules inspecting it. A back-end may be vulnerable if it uses the path component of request URLs to construct queries. Integrators and users are advised to upgrade to 3.0.12. The ModSecurity v2 release line is not affected by this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: NCSC.ch

Published: 2024-01-30T16:09:42.428Z

Updated: 2024-01-30T16:09:42.428Z

Reserved: 2024-01-29T10:28:35.711Z


Link: CVE-2024-1019

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-30T16:15:47.123

Modified: 2024-02-20T02:15:49.973


Link: CVE-2024-1019

JSON object: View

cve-icon Redhat Information

No data.