CVE-2022-39958

NameCVE-2022-39958
DescriptionThe OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may be exfiltrated from the backend, despite being protected by a web application firewall that uses CRS. Short subsections of a restricted resource may bypass pattern matching techniques and allow undetected access. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively and to configure a CRS paranoia level of 3 or higher.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3293-1
Debian Bugs1021137

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
modsecurity-crs (PTS)buster3.1.0-1+deb10u2vulnerable
buster (security)3.2.3-0+deb10u3fixed
bullseye3.3.0-1+deb11u1vulnerable
bookworm3.3.4-1fixed
sid, trixie3.3.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
modsecurity-crssourcebuster3.2.3-0+deb10u3DLA-3293-1
modsecurity-crssource(unstable)3.3.4-11021137

Notes

[bullseye] - modsecurity-crs <no-dsa> (Minor issues; will be fixed in point release)
https://coreruleset.org/20220919/crs-version-3-3-3-and-3-2-2-covering-several-cves/

Search for package or bug name: Reporting problems