Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-2751

Publication date 22 July 2012

Last updated 24 July 2024


Ubuntu priority

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031.

From the Ubuntu Security Team

ModSecurity Multipart Quote Parsing Security Bypass Vulnerability

Read the notes from the security team

Status

Package Ubuntu Release Status
libapache-mod-security 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
13.10 saucy Not in release
13.04 raring Not in release
12.10 quantal Not in release
12.04 LTS precise Not in release
11.10 oneiric
Fixed 2.5.12-1+squeeze1build0.11.10.1
11.04 natty
Fixed 2.5.12-1+squeeze1build0.11.04.1
10.04 LTS lucid
Fixed 2.5.11-1ubuntu0.1
8.04 LTS hardy Not in release
modsecurity-apache 17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty
Not affected
13.10 saucy
Not affected
13.04 raring
Not affected
12.10 quantal
Not affected
12.04 LTS precise Ignored
11.10 oneiric Ignored
11.04 natty Not in release
10.04 LTS lucid Not in release
8.04 LTS hardy Not in release

Notes


tyhicks

Versions older than 2.6.6 are affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
modsecurity-apache