The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may be exfiltrated from the backend, despite being protected by a web application firewall that uses CRS. Short subsections of a restricted resource may bypass pattern matching techniques and allow undetected access. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively and to configure a CRS paranoia level of 3 or higher.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: NCSC.ch

Published: 2022-09-20T00:00:00

Updated: 2024-08-03T12:07:42.945Z

Reserved: 2022-09-05T00:00:00

Link: CVE-2022-39958

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-20T07:15:12.417

Modified: 2023-11-07T03:50:42.027

Link: CVE-2022-39958

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-19T00:00:00Z

Links: CVE-2022-39958 - Bugzilla