6.8
MEDIUM
CVE-2015-1848
TCP Communications Security Unauthorized Cookie Disclosure
Description

The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag.

INFO

Published Date :

May 14, 2015, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-1848 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_high_availability
2 Redhat enterprise_linux_resilient_storage
3 Redhat enterprise_linux_high_availability_eus
4 Redhat enterprise_linux_resilient_storage_eus
1 Fedora pacemaker_configuration_system
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1848 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1848 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag. The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag.
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was found that the pcs daemon did not sign cookies containing session data that were sent to clients connecting via the pcsd web UI. A remote attacker could use this flaw to forge cookies and bypass authorization checks, possibly gaining elevated privileges in the pcsd web UI. The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0980 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0990 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-1848 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1208294 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag. It was found that the pcs daemon did not sign cookies containing session data that were sent to clients connecting via the pcsd web UI. A remote attacker could use this flaw to forge cookies and bypass authorization checks, possibly gaining elevated privileges in the pcsd web UI.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2015-1848 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0990 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0980 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1208294 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159412.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159401.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159374.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:fedora:pacemaker_configuration_system:0.9.137:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:fedora:pacemaker_configuration_system:0.9.137:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_resilient_storage_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_resilient_storage:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_resilient_storage_eus:6.6.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_resilient_storage:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_high_availability_eus:6.6.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_high_availability_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_high_availability:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_high_availability:6.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0980.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0980.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/attachment.cgi?id=1009855 Exploit https://bugzilla.redhat.com/attachment.cgi?id=1009855 Issue Tracking, Exploit
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0990.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0990.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74623 No Types Assigned http://www.securityfocus.com/bid/74623 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74623
  • Modified Analysis by [email protected]

    May. 15, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:fedora:pacemaker_configuration_system:0.9.137:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://bugzilla.redhat.com/attachment.cgi?id=1009855 No Types Assigned https://bugzilla.redhat.com/attachment.cgi?id=1009855 Exploit
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    May. 15, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1848 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1848 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.58 }} 0.00%

score

0.88591

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability