CVE-2023-24021

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

22 Apr 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/52TGCZCOHYBDCVWJYNN2PS4QLOHCXWTQ/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYRTXTOQQI6SB2TLI5QXU76DURSLS4XI/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCH6JM4I4MD4YABYFHSBDDOUFDGIFJKL/ -

06 Mar 2023, 19:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-20 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-24021

Mitre link : CVE-2023-24021

CVE.ORG link : CVE-2023-24021


JSON object : View

Products Affected

debian

  • debian_linux

trustwave

  • modsecurity