Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-25043

Published: 6 May 2021

ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
modsecurity
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

bionic Does not exist

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
trusty Does not exist

upstream Needs triage

impish Ignored
(end of life)
xenial Ignored
(end of standard support)
mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L