CVE-2017-8807

critical

Description

vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.

References

https://www.debian.org/security/2017/dsa-4034

https://github.com/varnishcache/varnish-cache/pull/2429

https://github.com/varnishcache/varnish-cache/commit/176f8a075a963ffbfa56f1c460c15f6a1a6af5a7

https://bugs.debian.org/881808

http://www.securityfocus.com/bid/101886

http://varnish-cache.org/security/VSV00002.html

Details

Source: Mitre, NVD

Published: 2017-11-16

Updated: 2022-08-02

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical