Vulnerability CVE-2020-15598


Published: 2020-10-06

Description:
** DISPUTED ** Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial of Service condition. The vendor does not consider this as a security issue because1) there is no default configuration issue here. An attacker would need to know that a rule using a potentially problematic regular expression was in place, 2) the attacker would need to know the basic nature of the regular expression itself to exploit any resource issues. It's well known that regular expression usage can be taxing on system resources regardless of the use case. It is up to the administrator to decide on when it is appropriate to trade resources for potential security benefit.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Trustwave -> Modsecurity 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/159185/ModSecurity-3.0.x-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2020/Sep/32
https://coreruleset.org/20200914/cve-2020-15598/
https://www.debian.org/security/2020/dsa-4765
https://www.modsecurity.org

Copyright 2024, cxsecurity.com

 

Back to Top