Lucene search

K
debianDebianDEBIAN:DSA-4765-1:959D3
HistorySep 18, 2020 - 5:24 p.m.

[SECURITY] [DSA 4765-1] modsecurity security update

2020-09-1817:24:24
lists.debian.org
33

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.017 Low

EPSS

Percentile

87.8%


Debian Security Advisory DSA-4765-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
September 18, 2020 https://www.debian.org/security/faq


Package : modsecurity
CVE ID : CVE-2020-15598

Ervin Hegedues discovered that ModSecurity v3 enabled global regular
expression matching which could result in denial of service. For
additional information please refer to
https://coreruleset.org/20200914/cve-2020-15598/

For the stable distribution (buster), this problem has been fixed in
version 3.0.3-1+deb10u2.

We recommend that you upgrade your modsecurity packages.

For the detailed security status of modsecurity please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/modsecurity

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.017 Low

EPSS

Percentile

87.8%