-
Notifications
You must be signed in to change notification settings - Fork 1.6k
libmodsecurity (3.0.2) memory leak in runtime #1729
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Comments
The above testing was performed with OWASP CRS 3.0.2. Generic nginx + libmodsecurity instance, without any rules, produces the following after nikto run:
|
The following patch seems to fix the issue (partially):
|
defanator
added a commit
to defanator/ModSecurity
that referenced
this issue
Apr 4, 2018
This closes owasp-modsecurity#1729.
This was referenced Apr 4, 2018
zimmerle
pushed a commit
that referenced
this issue
Apr 5, 2018
Fixed by @defanator at: 8285a97 |
Fix is looking good. Thanks for the quick turnaround. |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
There is a leak in recent 3.0.2 release. On the test environment created by https://github.com/defanator/modsecurity-performance it can be easily reproduced with the following commands (17847 is the single nginx worker):
nikto scanning tool [2] generates about 6300 requests per run, according to nginx stub_status counters, triggering various parts of OWASP CRS rules.
I've built nginx, ModSecurity-nginx, and libmodsecurity with ASAN [1] and found the following after single run of nikto scanning tool:
I have also added support for building both nginx and libmodsecurity with ASAN in defanator/modsecurity-performance@9317dd8, so the above observation can be reproduced easily. Note that nginx.conf should include
master_process off;
.[1] https://github.com/google/sanitizers/wiki/AddressSanitizer#using-addresssanitizer
[2] https://cirt.net/Nikto2
The text was updated successfully, but these errors were encountered: