Vulnerability CVE-2015-7519


Published: 2016-01-08

Description:
agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phusionpassenger -> Phusion passenger 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00024.html
http://www.openwall.com/lists/oss-security/2015/12/07/1
http://www.openwall.com/lists/oss-security/2015/12/07/2
https://blog.phusion.nl/2015/12/07/cve-2015-7519/
https://bugzilla.suse.com/show_bug.cgi?id=956281
https://github.com/phusion/passenger/commit/ddb8ecc4ebf260e4967f57f271d4f5761abeac3e
https://lists.debian.org/debian-lts-announce/2018/06/msg00007.html
https://puppet.com/security/cve/passenger-dec-2015-security-fixes

Copyright 2024, cxsecurity.com

 

Back to Top