Vulnerability CVE-2019-11390


Published: 2019-04-20   Modified: 2019-04-22

Description:
** DISPUTED ** An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with set_error_handler# at the beginning and nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity.

Type:

CWE-185

(Incorrect Regular Expression)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Modsecurity -> Owasp modsecurity core rule set 

 References:
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1358
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1372

Copyright 2024, cxsecurity.com

 

Back to Top