Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-7519

Published: 8 January 2016

agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
passenger
Launchpad, Ubuntu, Debian
precise
Released (2.2.11debian-2+deb6u1ubuntu12.04.1)
trusty Does not exist

upstream
Released (5.0.22-1)
vivid Does not exist

wily Does not exist

xenial Not vulnerable
(5.0.22-1)
Patches:
upstream: https://github.com/phusion/passenger/commit/ddb8ecc4ebf260e4967f57f271d4f5761abeac3e

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N