ID CVE-2013-2765
Summary The ModSecurity module before 2.7.4 for the Apache HTTP Server allows remote attackers to cause a denial of service (NULL pointer dereference, process crash, and disk consumption) via a POST request with a large body and a crafted Content-Type header.
References
Vulnerable Configurations
  • cpe:2.3:a:modsecurity:modsecurity:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.5.13:dev1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.5.13:dev1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.7.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.7.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:modsecurity:modsecurity:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:modsecurity:modsecurity:2.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-11-2020 - 20:47)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20130528 [SECURITY][CVE-2013-2765][ModSecurity] Remote Null Pointer Dereference
confirm
misc
mlist [mod-security-users] 20130527 Availability of ModSecurity 2.7.4 Stable Release
suse
  • openSUSE-SU-2013:1331
  • openSUSE-SU-2013:1336
  • openSUSE-SU-2013:1342
Last major update 16-11-2020 - 20:47
Published 15-07-2013 - 15:55
Last modified 16-11-2020 - 20:47
Back to Top