OWASP Coraza WAF is a golang modsecurity compatible web application firewall library. Due to the misuse of `log.Fatalf`, the application using coraza crashed after receiving crafted requests from attackers. The application will immediately crash after receiving a malicious request that triggers an error in `mime.ParseMediaType`. This issue was patched in version 3.0.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-08-25T20:35:27.459Z

Updated: 2024-08-02T18:38:50.961Z

Reserved: 2023-08-16T18:24:02.392Z

Link: CVE-2023-40586

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-25T21:15:09.197

Modified: 2023-09-01T18:06:17.537

Link: CVE-2023-40586

cve-icon Redhat

No data.