CVE-2022-39955

CVSS V2 None CVSS V3 Critical 9.8
Description
The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset" names and therefore bypassing the configurable CRS Content-Type header "charset" allow list. An encoded payload can bypass CRS detection this way and may then be decoded by the backend. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively.
Overview
  • CVE ID
  • CVE-2022-39955
  • Assigner
  • vulnerability@ncsc.ch
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-20T07:15:12
  • Last Modified Date
  • 2023-02-16T19:20:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.2.2
cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:* 1 OR 3.3.0 3.3.3
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-09-20 08:00:46 Added to TrackCVE
2023-01-20 14:12:52 2023-01-20T13:26:35 CVE Modified Date updated
2023-01-20 14:12:52 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-20 14:12:52 Weakness Enumeration update
2023-01-30 22:14:27 2023-01-30T21:15:09 CVE Modified Date updated
2023-01-30 22:14:27 Analyzed Modified Vulnerability Status updated
2023-01-30 22:14:28 References updated
2023-02-02 13:13:36 Modified Undergoing Analysis Vulnerability Status updated
2023-02-16 21:13:41 2023-02-16T19:20:36 CVE Modified Date updated
2023-02-16 21:13:41 Undergoing Analysis Analyzed Vulnerability Status updated