Hi there,
I am trying to block repeated ModSecurity alerts from IP addresses under the OWASP CRS in CSF. However, I have been informed that any rules classed as a warning will not be considered by CSF as qualifying for the LF_MODSEC=5 configuration rule.
Here is an old example that was run about a dozen times without being triggered by LF_MODSEC=5:
Is there anyway to set CSF to block IP addresses that trigger repeated ModSecurity warnings across all rulesets? As CSF currently allows these warnings to trigger countless times without taking any firewall actions.
I am fairly new to ModSecurity, so I apologise if I am going about this the wrong way; any help will be greatly appreciated.
I am trying to block repeated ModSecurity alerts from IP addresses under the OWASP CRS in CSF. However, I have been informed that any rules classed as a warning will not be considered by CSF as qualifying for the LF_MODSEC=5 configuration rule.
Here is an old example that was run about a dozen times without being triggered by LF_MODSEC=5:
Code:
Message: Warning. Pattern match "(?i:(?:\\s*?(?:exec|execute).*?(?:\\W)xp_cmdshell)|(?:[\"'`]\\s*?!\\s*?[\"'`\\w])|(?:from\\W+information_schema\\W)|(?:(?:(?:current_)?user|database|schema|connection_id)\\s*?\\([^\\)]*?)|(?:[\"'`]$
Stopwatch: 1497396385997298 1338 (- - -)
Stopwatch2: 1497396385997298 1338; combined=716, p1=202, p2=406, p3=22, p4=68, p5=18, sr=34, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.0 (http://www.modsecurity.org/); OWASP_CRS/3.0.0.
Server: Apache
Engine-Mode: "ENABLED"
I am fairly new to ModSecurity, so I apologise if I am going about this the wrong way; any help will be greatly appreciated.