From b065b1cb4aeee3043ecfbff6dedae4d7f50fbcaf Mon Sep 17 00:00:00 2001 From: Lev Lamberov Date: Sat, 19 Sep 2020 10:38:23 +0500 Subject: [SECURITY] [DSA 4765-1] modsecurity security update --- english/security/2020/dsa-4765.data | 13 +++++++++++++ english/security/2020/dsa-4765.wml | 22 ++++++++++++++++++++++ 2 files changed, 35 insertions(+) create mode 100644 english/security/2020/dsa-4765.data create mode 100644 english/security/2020/dsa-4765.wml diff --git a/english/security/2020/dsa-4765.data b/english/security/2020/dsa-4765.data new file mode 100644 index 00000000000..5c8bb35f8e8 --- /dev/null +++ b/english/security/2020/dsa-4765.data @@ -0,0 +1,13 @@ +DSA-4765-1 modsecurity +2020-9-18 +CVE-2020-15598 +modsecurity +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4765.wml b/english/security/2020/dsa-4765.wml new file mode 100644 index 00000000000..f1731f5b58e --- /dev/null +++ b/english/security/2020/dsa-4765.wml @@ -0,0 +1,22 @@ +security update + +

Ervin Hegedues discovered that ModSecurity v3 enabled global regular +expression matching which could result in denial of service. For +additional information please refer to +\ +https://coreruleset.org/20200914/cve-2020-15598/

+ +

For the stable distribution (buster), this problem has been fixed in +version 3.0.3-1+deb10u2.

+ +

We recommend that you upgrade your modsecurity packages.

+ +

For the detailed security status of modsecurity please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/modsecurity

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4765.data" +# $Id: $ -- cgit v1.2.3