Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

apache-mod_security-crs-3.3.5-1.mga10 RPM for noarch

From Mageia Cauldron for aarch64 / media / core / release

Name: apache-mod_security-crs Distribution: Mageia
Version: 3.3.5 Vendor: Mageia.Org
Release: 1.mga10 Build date: Fri Mar 15 11:42:13 2024
Group: System/Servers Build host: localhost
Size: 747476 Source RPM: apache-mod_security-crs-3.3.5-1.mga10.src.rpm
Packager: ns80 <ns80>
Url: https://www.modsecurity.org/
Summary: Core Rules for mod_security
This package provides the rules for mod_security.

Provides

Requires

License

ASL 2.0

Changelog

* Fri Mar 15 2024 ns80 <ns80> 3.3.5-1.mga10
  + Revision: 2049989
  - new version 3.3.5 for many CVEs (mga#30977)
* Sat Mar 19 2022 umeabot <umeabot> 2.2.9-6.mga9
  + Revision: 1801108
  - Mageia 9 Mass Rebuild

Files

/etc/httpd/conf/modsecurity.d/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example
/etc/httpd/conf/modsecurity.d/REQUEST-901-INITIALIZATION.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/etc/httpd/conf/modsecurity.d/REQUEST-905-COMMON-EXCEPTIONS.conf
/etc/httpd/conf/modsecurity.d/REQUEST-910-IP-REPUTATION.conf
/etc/httpd/conf/modsecurity.d/REQUEST-911-METHOD-ENFORCEMENT.conf
/etc/httpd/conf/modsecurity.d/REQUEST-912-DOS-PROTECTION.conf
/etc/httpd/conf/modsecurity.d/REQUEST-913-SCANNER-DETECTION.conf
/etc/httpd/conf/modsecurity.d/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/etc/httpd/conf/modsecurity.d/REQUEST-921-PROTOCOL-ATTACK.conf
/etc/httpd/conf/modsecurity.d/REQUEST-922-MULTIPART-ATTACK.conf
/etc/httpd/conf/modsecurity.d/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/etc/httpd/conf/modsecurity.d/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/etc/httpd/conf/modsecurity.d/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/etc/httpd/conf/modsecurity.d/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/etc/httpd/conf/modsecurity.d/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/etc/httpd/conf/modsecurity.d/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/etc/httpd/conf/modsecurity.d/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/etc/httpd/conf/modsecurity.d/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/etc/httpd/conf/modsecurity.d/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/etc/httpd/conf/modsecurity.d/REQUEST-949-BLOCKING-EVALUATION.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-950-DATA-LEAKAGES.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-959-BLOCKING-EVALUATION.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-980-CORRELATION.conf
/etc/httpd/conf/modsecurity.d/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example
/etc/httpd/conf/modsecurity.d/crawlers-user-agents.data
/etc/httpd/conf/modsecurity.d/crs-setup.conf.example
/etc/httpd/conf/modsecurity.d/iis-errors.data
/etc/httpd/conf/modsecurity.d/java-classes.data
/etc/httpd/conf/modsecurity.d/java-code-leakages.data
/etc/httpd/conf/modsecurity.d/java-errors.data
/etc/httpd/conf/modsecurity.d/lfi-os-files.data
/etc/httpd/conf/modsecurity.d/php-config-directives.data
/etc/httpd/conf/modsecurity.d/php-errors.data
/etc/httpd/conf/modsecurity.d/php-function-names-933150.data
/etc/httpd/conf/modsecurity.d/php-function-names-933151.data
/etc/httpd/conf/modsecurity.d/php-variables.data
/etc/httpd/conf/modsecurity.d/restricted-files.data
/etc/httpd/conf/modsecurity.d/restricted-upload.data
/etc/httpd/conf/modsecurity.d/scanners-headers.data
/etc/httpd/conf/modsecurity.d/scanners-urls.data
/etc/httpd/conf/modsecurity.d/scanners-user-agents.data
/etc/httpd/conf/modsecurity.d/scripting-user-agents.data
/etc/httpd/conf/modsecurity.d/sql-errors.data
/etc/httpd/conf/modsecurity.d/unix-shell.data
/etc/httpd/conf/modsecurity.d/windows-powershell-commands.data
/usr/lib/modsecurity.d/rules
/usr/lib/modsecurity.d/rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example
/usr/lib/modsecurity.d/rules/REQUEST-901-INITIALIZATION.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/usr/lib/modsecurity.d/rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/usr/lib/modsecurity.d/rules/REQUEST-910-IP-REPUTATION.conf
/usr/lib/modsecurity.d/rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/usr/lib/modsecurity.d/rules/REQUEST-912-DOS-PROTECTION.conf
/usr/lib/modsecurity.d/rules/REQUEST-913-SCANNER-DETECTION.conf
/usr/lib/modsecurity.d/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/usr/lib/modsecurity.d/rules/REQUEST-921-PROTOCOL-ATTACK.conf
/usr/lib/modsecurity.d/rules/REQUEST-922-MULTIPART-ATTACK.conf
/usr/lib/modsecurity.d/rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/usr/lib/modsecurity.d/rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/usr/lib/modsecurity.d/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/usr/lib/modsecurity.d/rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/usr/lib/modsecurity.d/rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/usr/lib/modsecurity.d/rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/usr/lib/modsecurity.d/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/usr/lib/modsecurity.d/rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/usr/lib/modsecurity.d/rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/usr/lib/modsecurity.d/rules/REQUEST-949-BLOCKING-EVALUATION.conf
/usr/lib/modsecurity.d/rules/RESPONSE-950-DATA-LEAKAGES.conf
/usr/lib/modsecurity.d/rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/usr/lib/modsecurity.d/rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/usr/lib/modsecurity.d/rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/usr/lib/modsecurity.d/rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/usr/lib/modsecurity.d/rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/usr/lib/modsecurity.d/rules/RESPONSE-980-CORRELATION.conf
/usr/lib/modsecurity.d/rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example
/usr/lib/modsecurity.d/rules/crawlers-user-agents.data
/usr/lib/modsecurity.d/rules/iis-errors.data
/usr/lib/modsecurity.d/rules/java-classes.data
/usr/lib/modsecurity.d/rules/java-code-leakages.data
/usr/lib/modsecurity.d/rules/java-errors.data
/usr/lib/modsecurity.d/rules/lfi-os-files.data
/usr/lib/modsecurity.d/rules/php-config-directives.data
/usr/lib/modsecurity.d/rules/php-errors.data
/usr/lib/modsecurity.d/rules/php-function-names-933150.data
/usr/lib/modsecurity.d/rules/php-function-names-933151.data
/usr/lib/modsecurity.d/rules/php-variables.data
/usr/lib/modsecurity.d/rules/restricted-files.data
/usr/lib/modsecurity.d/rules/restricted-upload.data
/usr/lib/modsecurity.d/rules/scanners-headers.data
/usr/lib/modsecurity.d/rules/scanners-urls.data
/usr/lib/modsecurity.d/rules/scanners-user-agents.data
/usr/lib/modsecurity.d/rules/scripting-user-agents.data
/usr/lib/modsecurity.d/rules/sql-errors.data
/usr/lib/modsecurity.d/rules/unix-shell.data
/usr/lib/modsecurity.d/rules/windows-powershell-commands.data
/usr/share/doc/apache-mod_security-crs
/usr/share/doc/apache-mod_security-crs/CHANGES.md
/usr/share/doc/apache-mod_security-crs/CONTRIBUTING.md
/usr/share/doc/apache-mod_security-crs/CONTRIBUTORS.md
/usr/share/doc/apache-mod_security-crs/INSTALL
/usr/share/doc/apache-mod_security-crs/KNOWN_BUGS
/usr/share/doc/apache-mod_security-crs/LICENSE
/usr/share/doc/apache-mod_security-crs/README.md
/usr/share/doc/apache-mod_security-crs/SECURITY.md
/usr/share/doc/apache-mod_security-crs/SPONSORS.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 05:23:32 2024