CRS Project News January 2020

It’s been a while since the last CRS project news. It’s not because there was nothing to report. It’s more like too much going on and no time to sit back and write it all down.

Here are the most important things that happened since the last edition:

ModSecurity 3.0.4 has been released for NGINX. This is a security release covering a problem our project members @airween and @theMiddle have discovered. Trustwave has asked us to withhold any details for the moment, but the release of the full CVE is planned for next week. Packaging is under way as far as we can tell. If you are running ModSec3, then we strongly advise you to update ASAP and we’ll probably follow up with a separate blog post once the details are published.
Link: https://sourceforge.net/p/mod-security/mailman/message/36899090/

Announcements and News Coverage

Blog Posts, articles, tutorials and presentations:

Helper Scripts

News assembled by Christian Folini, CRS Co-Lead.

Christian Folini / [@ChrFolini]