3.7
CVSSv3

CVE-2015-7519

Published: 08/01/2016 Updated: 29/06/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

agent/Core/Controller/SendRequest.cpp in Phusion Passenger prior to 4.0.60 and 5.0.x prior to 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote malicious users to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phusionpassenger phusion passenger 5.0.14

phusionpassenger phusion passenger 5.0.13

phusionpassenger phusion passenger 5.0.6

phusionpassenger phusion passenger 5.0.19

phusionpassenger phusion passenger 5.0.18

phusionpassenger phusion passenger 5.0.17

phusionpassenger phusion passenger 5.0.10

phusionpassenger phusion passenger 5.0.9

phusionpassenger phusion passenger 5.0.2

phusionpassenger phusion passenger 5.0.1

phusionpassenger phusion passenger 5.0.16

phusionpassenger phusion passenger 5.0.15

phusionpassenger phusion passenger 5.0.8

phusionpassenger phusion passenger 5.0.7

phusionpassenger phusion passenger 5.0.0

phusionpassenger phusion passenger 5.0.21

phusionpassenger phusion passenger 5.0.20

phusionpassenger phusion passenger 5.0.12

phusionpassenger phusion passenger 5.0.11

phusionpassenger phusion passenger 5.0.4

phusionpassenger phusion passenger 5.0.3

phusionpassenger phusion passenger

phusionpassenger phusion passenger 5.0.5

Vendor Advisories

Debian Bug report logs - #807354 passenger: CVE-2015-7519: Header overwriting issue Package: src:passenger; Maintainer for src:passenger is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 7 Dec 2015 20:15:02 UTC Se ...
agent/Core/Controller/SendRequestcpp in Phusion Passenger before 4060 and 50x before 5022, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrate ...