Home » Trustwave ModSecurity: High Risk IT Security Vulnerability! Multiple vulnerabilities reported

Trustwave ModSecurity: High Risk IT Security Vulnerability! Multiple vulnerabilities reported

by admin
Trustwave ModSecurity: High Risk IT Security Vulnerability!  Multiple vulnerabilities reported

There is an IT security warning for Trustwave ModSecurity. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 9th, 2023 to a security gap with several vulnerabilities for Trustwave ModSecurity that became known on October 10th, 2022. The operating system BIOS/firmware and the products Debian Linux, Amazon Linux 2, Gentoo Linux and Trustwave ModSecurity are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALAS-2023-1763 (Status: 09.06.2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Trustwave ModSecurity – risk: high

Risk level: 3 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is classified as “high” according to the CVSS with a base score of 9.8.

See also  Sony's barrier-free controller "Project Leonardo" confirms the official name of "Access Controller"- mashdigi-Technology, New Products, Interests, Trends

Trustwave ModSecurity Bug: Description of the attack

ModSecurity is an open source web application firewall available for various web servers.

A remote, anonymous attacker can exploit several vulnerabilities in Trustwave ModSecurity to bypass security protections and disclose sensitive information.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2022-39955, CVE-2022-39956, CVE-2022-39957 und CVE-2022-39958.

Systems affected by the vulnerability at a glance

systems
BIOS/Firmware

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Gentoo Linux (cpe:/o:gentoo:linux)
Trustwave ModSecurity Core Rule Set < 3.3.4 (cpe:/a:modsecurity:modsecurity)
Trustwave ModSecurity Core Rule Set < 3.2.3 (cpe:/a:modsecurity:modsecurity)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALAS-2023-1763 vom 2023-06-09 (09.06.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1763.html

Gentoo Linux Security Advisory GLSA-202305-25 vom 2023-05-21 (22.05.2023)
For more information, see: https://security.gentoo.org/glsa/202305-25

See also  The fuel cell concept goes against the trend and the hydrogen energy car station is on the wind? _lithium battery

Debian Security Advisory DLA-3293 vom 2023-01-30 (31.01.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html

Debian Security Advisory DLA-3283 vom 2023-01-26 (27.01.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/01/msg00023.html

OWASP Security Advisory vom 2022-10-09 (10.10.2022)
For more information, see: https://coreruleset.org/20220919/crs-version-3-3-3-and-3-2-2-covering-several-cves/

Version history of this security alert

This is the 5th version of this IT security notice for Trustwave ModSecurity. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

10/10/2022 – Initial version
01/27/2023 – Added new updates from Debian
01/31/2023 – Added new updates from Debian
05/22/2023 – Added new updates of Gentoo
06/09/2023 – Added new updates from Amazon

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy