CVE-2015-7519

low

Description

agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.

References

https://puppet.com/security/cve/passenger-dec-2015-security-fixes

https://lists.debian.org/debian-lts-announce/2018/06/msg00007.html

https://github.com/phusion/passenger/commit/ddb8ecc4ebf260e4967f57f271d4f5761abeac3e

https://bugzilla.suse.com/show_bug.cgi?id=956281

https://blog.phusion.nl/2015/12/07/cve-2015-7519/

http://www.openwall.com/lists/oss-security/2015/12/07/2

http://www.openwall.com/lists/oss-security/2015/12/07/1

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00024.html

Details

Source: Mitre, NVD

Published: 2016-01-08

Updated: 2018-06-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Low