wid-sec-w-2023-0188
Vulnerability from csaf_certbund
Published
2023-01-23 23:00
Modified
2024-05-01 22:00
Summary
Trustwave ModSecurity: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ModSecurity ist eine Open Source Web Application Firewall, die für verschiedene Webserver verfügbar ist.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Trustwave ModSecurity ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ModSecurity ist eine Open Source Web Application Firewall, die f\u00fcr verschiedene Webserver verf\u00fcgbar ist.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Trustwave ModSecurity ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0188 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0188.json" }, { "category": "self", "summary": "WID-SEC-2023-0188 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0188" }, { "category": "external", "summary": "Red Hat Bugzilla Bug ID: 2163615 vom 2023-01-23", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163615" }, { "category": "external", "summary": "Red Hat Bugzilla Bug ID: 2163622 vom 2023-01-23", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163622" }, { "category": "external", "summary": "Debian Security Advisory DLA-3283 vom 2023-01-26", "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00023.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0318-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013708.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0314-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013707.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0317-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0431-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013778.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0447-1 vom 2023-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013836.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-8AA264D5C5 vom 2023-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-8aa264d5c5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-BC61F7A145 vom 2023-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-bc61f7a145" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-09F0496E60 vom 2023-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-09f0496e60" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1763 vom 2023-06-09", "url": "https://alas.aws.amazon.com/ALAS-2023-1763.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2098 vom 2023-07-01", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2098.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1772 vom 2023-07-04", "url": "https://alas.aws.amazon.com/ALAS-2023-1772.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4629 vom 2023-08-15", "url": "https://access.redhat.com/errata/RHSA-2023:4629" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4628 vom 2023-08-15", "url": "https://access.redhat.com/errata/RHSA-2023:4628" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6370-1 vom 2023-09-14", "url": "https://ubuntu.com/security/notices/USN-6370-1" }, { "category": "external", "summary": "HPE Security Bulletin vom 2024-04-30", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbgn04639en_us\u0026docLocale=en_US" } ], "source_lang": "en-US", "title": "Trustwave ModSecurity: Mehrere Schwachstellen erm\u00f6glichen Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2024-05-01T22:00:00.000+00:00", "generator": { "date": "2024-05-02T08:40:59.376+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0188", "initial_release_date": "2023-01-23T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-23T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-19T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-07-02T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-15T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von HP aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.90.00", "product": { "name": "HPE OneView \u003c8.90.00", "product_id": "T034488", "product_identification_helper": { "cpe": "cpe:/a:hp:oneview:8.90.00" } } } ], "category": "product_name", "name": "OneView" } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.9.7", "product": { "name": "Trustwave ModSecurity \u003c2.9.7", "product_id": "T026013", "product_identification_helper": { "cpe": "cpe:/a:modsecurity:modsecurity:2.9.7" } } }, { "category": "product_version_range", "name": "\u003c3.0.8", "product": { "name": "Trustwave ModSecurity \u003c3.0.8", "product_id": "T026014", "product_identification_helper": { "cpe": "cpe:/a:modsecurity:modsecurity:3.0.8" } } }, { "category": "product_version_range", "name": "\u003c2.9.6", "product": { "name": "Trustwave ModSecurity \u003c2.9.6", "product_id": "T026015", "product_identification_helper": { "cpe": "cpe:/a:modsecurity:modsecurity:2.9.6" } } } ], "category": "product_name", "name": "ModSecurity" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services", "product": { "name": "Red Hat JBoss Core Services", "product_id": "T012412", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48279", "notes": [ { "category": "description", "text": "In Trustwave ModSecurity existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Verarbeitung von HTTP-Anfragen zur\u00fcckzuf\u00fchren sowie auf einen Fehler beim Verarbeiten von TMP-Dateien. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T012412", "398363", "T034488", "74185" ] }, "release_date": "2023-01-23T23:00:00Z", "title": "CVE-2022-48279" }, { "cve": "CVE-2023-24021", "notes": [ { "category": "description", "text": "In Trustwave ModSecurity existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Verarbeitung von HTTP-Anfragen zur\u00fcckzuf\u00fchren sowie auf einen Fehler beim Verarbeiten von TMP-Dateien. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T012412", "398363", "T034488", "74185" ] }, "release_date": "2023-01-23T23:00:00Z", "title": "CVE-2023-24021" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.