Vulnerability CVE-2013-2765


Published: 2013-07-15

Description:
The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header.

See advisories in our WLB2 database:
Topic
Author
Date
High
ModSecurity 2.7.3 NULL pointer dereference
Athmane
28.05.2013
High
ModSecurity 2.7.3 NULL pointer dereference PoC
Younes JAAIDI
01.06.2013

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Modsecurity -> Modsecurity 

 References:
http://www.modsecurity.org/
https://raw.github.com/SpiderLabs/ModSecurity/master/CHANGES
https://github.com/SpiderLabs/ModSecurity/commit/0840b13612a0b7ef1ce7441cf811dcfc6b463fba
https://github.com/shookalabs/exploits/blob/master/modsecurity_cve_2013_2765_check.py
https://bugzilla.redhat.com/show_bug.cgi?id=967615
http://www.shookalabs.com/
http://sourceforge.net/mailarchive/message.php?msg_id=30900019
http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html
http://archives.neohapsis.com/archives/bugtraq/2013-05/0125.html

Copyright 2024, cxsecurity.com

 

Back to Top