[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7519Date: (C)2016-02-11   (M)2023-12-22


agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.7CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
SUSE-SU-2015:2337
https://lists.debian.org/debian-lts-announce/2018/06/msg00007.html
http://www.openwall.com/lists/oss-security/2015/12/07/1
http://www.openwall.com/lists/oss-security/2015/12/07/2
https://blog.phusion.nl/2015/12/07/cve-2015-7519/
https://bugzilla.suse.com/show_bug.cgi?id=956281
https://github.com/phusion/passenger/commit/ddb8ecc4ebf260e4967f57f271d4f5761abeac3e
https://puppet.com/security/cve/passenger-dec-2015-security-fixes

CPE    27
cpe:/a:phusionpassenger:phusion_passenger:5.0.11
cpe:/a:phusionpassenger:phusion_passenger:5.0.12
cpe:/a:phusionpassenger:phusion_passenger:5.0.13
cpe:/a:phusionpassenger:phusion_passenger:5.0.14
...
CWE    1
CWE-20

© SecPod Technologies