Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

mod_security_crs-3.3.0-6.el9 RPM for noarch

From CentOS Stream 9 AppStream for s390x

Name: mod_security_crs Distribution: CentOS
Version: 3.3.0 Vendor: CentOS
Release: 6.el9 Build date: Wed Sep 7 15:43:37 2022
Group: Unspecified Build host: aarch64-03.stream.rdu2.redhat.com
Size: 700264 Source RPM: mod_security_crs-3.3.0-6.el9.src.rpm
Packager: builder@centos.org
Url: https://www.owasp.org/index.php/Category:OWASP_ModSecurity_Core_Rule_Set_Project
Summary: ModSecurity Rules
This package provides the base rules for mod_security.

Provides

Requires

License

ASL 2.0

Changelog

* Wed Sep 07 2022 Tomas Korbar <tkorbar@redhat.com> - 3.3.0-6
  - Fix application of early blocking patch
  - Related: rhbz#2115313
* Fri Aug 05 2022 Tomas Korbar <tkorbar@redhat.com> - 3.3.0-5
  - Fix patch for early blocking
  - Related: rhbz#2115313
* Thu Aug 04 2022 Tomas Korbar <tkorbar@redhat.com> - 3.3.0-4
  - Backport early blocking feature
  - Resolves: rhbz#2115313
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 3.3.0-3
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Mon Aug 02 2021 Joe Orton <jorton@redhat.com> - 3.3.0-2
  - rebuild (#1986075)
* Thu Apr 22 2021 Lubos Uhliarik <luhliari@redhat.com> - 3.3.0-1
  - Resolves: #1947962 - [RFE] update mod_security_crs to 3.3
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 3.2.0-2
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Fri Mar 05 2021 Lubos Uhliarik <luhliari@redhat.com> - 3.2.0-1
  - new version 3.2.0
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 3.0.0-12
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild

Files

/etc/httpd/modsecurity.d/activated_rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-901-INITIALIZATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-910-IP-REPUTATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-912-DOS-PROTECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-913-SCANNER-DETECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-921-PROTOCOL-ATTACK.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-949-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-950-DATA-LEAKAGES.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-980-CORRELATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/crawlers-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/iis-errors.data
/etc/httpd/modsecurity.d/activated_rules/java-classes.data
/etc/httpd/modsecurity.d/activated_rules/java-code-leakages.data
/etc/httpd/modsecurity.d/activated_rules/java-errors.data
/etc/httpd/modsecurity.d/activated_rules/lfi-os-files.data
/etc/httpd/modsecurity.d/activated_rules/php-config-directives.data
/etc/httpd/modsecurity.d/activated_rules/php-errors.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933150.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933151.data
/etc/httpd/modsecurity.d/activated_rules/php-variables.data
/etc/httpd/modsecurity.d/activated_rules/restricted-files.data
/etc/httpd/modsecurity.d/activated_rules/restricted-upload.data
/etc/httpd/modsecurity.d/activated_rules/scanners-headers.data
/etc/httpd/modsecurity.d/activated_rules/scanners-urls.data
/etc/httpd/modsecurity.d/activated_rules/scanners-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/scripting-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/sql-errors.data
/etc/httpd/modsecurity.d/activated_rules/unix-shell.data
/etc/httpd/modsecurity.d/activated_rules/windows-powershell-commands.data
/etc/httpd/modsecurity.d/crs-setup.conf
/usr/share/doc/mod_security_crs
/usr/share/doc/mod_security_crs/CHANGES
/usr/share/doc/mod_security_crs/README.md
/usr/share/licenses/mod_security_crs
/usr/share/licenses/mod_security_crs/LICENSE
/usr/share/mod_modsecurity_crs
/usr/share/mod_modsecurity_crs/rules
/usr/share/mod_modsecurity_crs/rules/REQUEST-901-INITIALIZATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-910-IP-REPUTATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-912-DOS-PROTECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-913-SCANNER-DETECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-921-PROTOCOL-ATTACK.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-949-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-950-DATA-LEAKAGES.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-980-CORRELATION.conf
/usr/share/mod_modsecurity_crs/rules/crawlers-user-agents.data
/usr/share/mod_modsecurity_crs/rules/iis-errors.data
/usr/share/mod_modsecurity_crs/rules/java-classes.data
/usr/share/mod_modsecurity_crs/rules/java-code-leakages.data
/usr/share/mod_modsecurity_crs/rules/java-errors.data
/usr/share/mod_modsecurity_crs/rules/lfi-os-files.data
/usr/share/mod_modsecurity_crs/rules/php-config-directives.data
/usr/share/mod_modsecurity_crs/rules/php-errors.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933150.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933151.data
/usr/share/mod_modsecurity_crs/rules/php-variables.data
/usr/share/mod_modsecurity_crs/rules/restricted-files.data
/usr/share/mod_modsecurity_crs/rules/restricted-upload.data
/usr/share/mod_modsecurity_crs/rules/scanners-headers.data
/usr/share/mod_modsecurity_crs/rules/scanners-urls.data
/usr/share/mod_modsecurity_crs/rules/scanners-user-agents.data
/usr/share/mod_modsecurity_crs/rules/scripting-user-agents.data
/usr/share/mod_modsecurity_crs/rules/sql-errors.data
/usr/share/mod_modsecurity_crs/rules/unix-shell.data
/usr/share/mod_modsecurity_crs/rules/windows-powershell-commands.data


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 17:52:47 2024