Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2012:182 First vendor Publication 2012-12-23
Vendor Mandriva Last vendor Modification 2012-12-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in apache-mod_security:

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031 (CVE-2012-2751).

ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2.7.0 (released on2012-10-16) (CVE-2012-4528).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:182

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20023
 
Oval ID: oval:org.mitre.oval:def:20023
Title: DSA-2506-1 libapache-mod-security - modsecurity bypass
Description: Qualys Vulnerability &amp; Malware Research Labs discovered a vulnerability in ModSecurity, a security module for the Apache webserver. In situations where both <q>Content:Disposition: attachment</q> and <q>Content-Type: multipart</q> were present in HTTP headers, the vulnerability could allow an attacker to bypass policy and execute cross-site script (XSS) attacks through properly crafted HTML documents.
Family: unix Class: patch
Reference(s): DSA-2506-1
CVE-2012-2751
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libapache-mod-security
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 40
Os 2
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-12-26 Name : Mandriva Update for apache-mod_security MDVSA-2012:182 (apache-mod_security)
File : nvt/gb_mandriva_MDVSA_2012_182.nasl
2012-12-04 Name : Fedora Update for mod_security_crs FEDORA-2012-18315
File : nvt/gb_fedora_2012_18315_mod_security_crs_fc17.nasl
2012-12-04 Name : Fedora Update for mod_security FEDORA-2012-18315
File : nvt/gb_fedora_2012_18315_mod_security_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2506-1 (libapache-mod-security)
File : nvt/deb_2506_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_modsecurity_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-640.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-641.nasl - Type : ACT_GATHER_INFO
2013-07-02 Name : The remote web application firewall may be affected by a security bypass vuln...
File : modsecurity_2_7_0.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-029.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-182.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18315.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18278.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2506.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:43:15
  • Multiple Updates
2012-12-28 21:20:11
  • Multiple Updates
2012-12-28 13:19:25
  • Multiple Updates
2012-12-24 00:20:28
  • First insertion