7.5
HIGH
CVE-2022-39957
Apache OWASP ModSecurity charset Parameter Response Body Bypass Vulnerability
Description

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web application firewall. A restricted resource, access to which would ordinarily be detected, may therefore bypass detection. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively.

INFO

Published Date :

Sept. 20, 2022, 7:15 a.m.

Last Modified :

Nov. 7, 2023, 3:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-39957 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Owasp owasp_modsecurity_core_rule_set

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39957 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39957 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PD56EAYNGB6E6QQH62LAYCONOP6OH5DZ/ [No types assigned]
    Added Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPQ6CCMX3MU4A7MTCGQJA7VMJW3IQDXV/ [No types assigned]
    Added Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HL2L2GF7GOCWPMJZDUE5OXDSXHGG3XUJ/ [No types assigned]
    Removed Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/[email protected]/message/PD56EAYNGB6E6QQH62LAYCONOP6OH5DZ/
    Removed Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/[email protected]/message/YPQ6CCMX3MU4A7MTCGQJA7VMJW3IQDXV/
    Removed Reference Switzerland Government Common Vulnerability Program https://lists.fedoraproject.org/archives/list/[email protected]/message/HL2L2GF7GOCWPMJZDUE5OXDSXHGG3XUJ/
  • CVE Modified by [email protected]

    May. 21, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-25 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00033.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HL2L2GF7GOCWPMJZDUE5OXDSXHGG3XUJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HL2L2GF7GOCWPMJZDUE5OXDSXHGG3XUJ/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HL2L2GF7GOCWPMJZDUE5OXDSXHGG3XUJ/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PD56EAYNGB6E6QQH62LAYCONOP6OH5DZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PD56EAYNGB6E6QQH62LAYCONOP6OH5DZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YPQ6CCMX3MU4A7MTCGQJA7VMJW3IQDXV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YPQ6CCMX3MU4A7MTCGQJA7VMJW3IQDXV/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PD56EAYNGB6E6QQH62LAYCONOP6OH5DZ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YPQ6CCMX3MU4A7MTCGQJA7VMJW3IQDXV/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://coreruleset.org/20220919/crs-version-3-3-3-and-3-2-2-covering-several-cves/ No Types Assigned https://coreruleset.org/20220919/crs-version-3-3-3-and-3-2-2-covering-several-cves/ Patch, Vendor Advisory
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.2.2 *cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39957 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39957 weaknesses.

CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-1: Accessing Functionality Not Properly Constrained by ACLs Accessing Functionality Not Properly Constrained by ACLs CAPEC-17: Using Malicious Files Using Malicious Files CAPEC-20: Encryption Brute Forcing Encryption Brute Forcing CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-36: Using Unpublished Interfaces or Functionality Using Unpublished Interfaces or Functionality CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-65: Sniff Application Code Sniff Application Code CAPEC-74: Manipulating State Manipulating State CAPEC-87: Forceful Browsing Forceful Browsing CAPEC-107: Cross Site Tracing Cross Site Tracing CAPEC-127: Directory Indexing Directory Indexing CAPEC-237: Escaping a Sandbox by Calling Code in Another Language Escaping a Sandbox by Calling Code in Another Language CAPEC-477: Signature Spoofing by Mixing Signed and Unsigned Content Signature Spoofing by Mixing Signed and Unsigned Content CAPEC-480: Escaping Virtualization Escaping Virtualization CAPEC-668: Key Negotiation of Bluetooth Attack (KNOB) Key Negotiation of Bluetooth Attack (KNOB)
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.01%

score

0.64248

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability