FreeBSD : passenger -- client controlled header overwriting (84fdd1bb-9d37-11e5-8f5c-002590263bf5)

low Nessus Plugin ID 87226

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Daniel Knoppel reports :

It was discovered by the SUSE security team that it was possible, in some cases, for clients to overwrite headers set by the server, resulting in a medium level security issue. CVE-2015-7519 has been assigned to this issue.

Affected use-cases :

Header overwriting may occur if all of the following conditions are met :

- Apache integration mode, or standalone+builtin engine without a filtering proxy

- Ruby or Python applications only (Passenger 5); or any application (Passenger 4)

- The app depends on a request header containing a dash (-)

- The header is supposed to be trusted (set by the server)

- The client correctly guesses the header name

This vulnerability has been fixed by filtering out client headers that do not consist of alphanumeric/dash characters (Nginx already did this, so Passenger+Nginx was not affected). If your application depends on headers that don't conform to this, you can add a workaround in Apache specifically for those to convert them to a dash-based format.

Solution

Update the affected packages.

See Also

https://blog.phusion.nl/2015/12/07/cve-2015-7519/

http://www.nessus.org/u?f65489f9

Plugin Details

Severity: Low

ID: 87226

File Name: freebsd_pkg_84fdd1bb9d3711e58f5c002590263bf5.nasl

Version: 2.6

Type: local

Published: 12/8/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:rubygem-passenger, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 12/7/2015

Vulnerability Publication Date: 12/7/2015

Reference Information

CVE: CVE-2015-7519