Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2021-35368 |
CWE-ID | CWE-693 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Fedora Operating systems & Components / Operating system libmodsecurity Operating systems & Components / Operating system package or component |
Vendor | Fedoraproject |
Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU54495
Risk: Medium
CVSSv4.0: 1.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-35368
CWE-ID:
CWE-693 - Protection Mechanism Failure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to insufficient implementation of security measures within the default CRS ruleset. An attacker can bypass implemented security restrictions and exploit vulnerabilities in the CMS that is protected with ModSecurity with the OWASP ModSecurity Core Rule Set (CRS).
Install updates from vendor's repository.
Vulnerable software versionsFedora: 36
libmodsecurity: before 3.0.8-1.fc36
CPE2.3https://bodhi.fedoraproject.org/updates/FEDORA-2022-afa1e7b6c4
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.