Vulnerability CVE-2017-8807


Published: 2017-11-15   Modified: 2017-11-19

Description:
vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Varnish-cache -> Varnish 
Debian -> Debian linux 

 References:
http://varnish-cache.org/security/VSV00002.html
http://www.securityfocus.com/bid/101886
https://bugs.debian.org/881808
https://github.com/varnishcache/varnish-cache/commit/176f8a075a963ffbfa56f1c460c15f6a1a6af5a7
https://github.com/varnishcache/varnish-cache/pull/2429
https://www.debian.org/security/2017/dsa-4034

Copyright 2024, cxsecurity.com

 

Back to Top