Information on source package modsecurity-crs

Available versions

ReleaseVersion
buster3.1.0-1+deb10u2
buster (security)3.2.3-0+deb10u3
bullseye3.3.0-1+deb11u1
bookworm3.3.4-1
trixie3.3.5-2
sid3.3.5-2

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-38199vulnerable (no DSA, postponed)vulnerable (no DSA)vulnerable (no DSA)fixedfixedcoreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does n ...
CVE-2022-39958fixedvulnerable (no DSA)fixedfixedfixedThe OWASP ModSecurity Core Rule Set (CRS) is affected by a response bo ...
CVE-2022-39957fixedvulnerable (no DSA)fixedfixedfixedThe OWASP ModSecurity Core Rule Set (CRS) is affected by a response bo ...
CVE-2022-39956fixedvulnerable (no DSA)fixedfixedfixedThe OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rul ...
CVE-2022-39955fixedvulnerable (no DSA)fixedfixedfixedThe OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rul ...
CVE-2020-22669fixedvulnerable (no DSA)fixedfixedfixedModsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2019-11391vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in OWASP ModSecurity Core Rule Set (CRS) throu ...
CVE-2019-11390vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in OWASP ModSecurity Core Rule Set (CRS) throu ...
CVE-2019-11389vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in OWASP ModSecurity Core Rule Set (CRS) throu ...
CVE-2019-11388vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in OWASP ModSecurity Core Rule Set (CRS) throu ...

Resolved issues

BugDescription
CVE-2021-35368OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1 ...
CVE-2019-13464An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) 3.0.2 ...
CVE-2019-11387An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) throu ...
CVE-2018-16384A SQL injection bypass (aka PL1 bypass) exists in OWASP ModSecurity Co ...

Security announcements

DSA / DLADescription
DLA-3293-1modsecurity-crs - security update

Search for package or bug name: Reporting problems