openSUSE 15 Security Update : modsecurity (openSUSE-SU-2023:0269-1)

high Nessus Plugin ID 181919

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2023:0269-1 advisory.

- ** DISPUTED ** Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request.
NOTE: The discoverer reports Trustwave has signaled they are disputing our claims. The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial of Service condition. The vendor does not consider this as a security issue because1) there is no default configuration issue here. An attacker would need to know that a rule using a potentially problematic regular expression was in place, 2) the attacker would need to know the basic nature of the regular expression itself to exploit any resource issues. It's well known that regular expression usage can be taxing on system resources regardless of the use case. It is up to the administrator to decide on when it is appropriate to trade resources for potential security benefit. (CVE-2020-15598)

- ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests.
Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX worker processes for minutes and consume almost all of the available CPU on the machine. Modsecurity 2 is similarly vulnerable: the affected versions include 2.8.0 through 2.9.4. (CVE-2021-42717)

- Trustwave ModSecurity 3.0.5 through 3.0.8 before 3.0.9 allows a denial of service (worker crash and unresponsiveness) because some inputs cause a segfault in the Transaction class for some configurations.
(CVE-2023-28882)

- Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic Complexity. (CVE-2023-38285)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.suse.com/security/cve/CVE-2023-28882

https://www.suse.com/security/cve/CVE-2023-38285

https://bugzilla.suse.com/1210993

https://bugzilla.suse.com/1213702

http://www.nessus.org/u?80a7f7de

https://www.suse.com/security/cve/CVE-2020-15598

https://www.suse.com/security/cve/CVE-2021-42717

Plugin Details

Severity: High

ID: 181919

File Name: openSUSE-2023-0269-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-42717

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-38285

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmodsecurity3, p-cpe:/a:novell:opensuse:libmodsecurity3-32bit, p-cpe:/a:novell:opensuse:libmodsecurity3-64bit, p-cpe:/a:novell:opensuse:modsecurity, p-cpe:/a:novell:opensuse:modsecurity-devel, cpe:/o:novell:opensuse:15.4

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/26/2023

Vulnerability Publication Date: 10/6/2020

Reference Information

CVE: CVE-2020-15598, CVE-2021-42717, CVE-2023-28882, CVE-2023-38285