CVE-2017-8807

vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:varnish-cache:varnish:*:*:*:*:*:*:*:*
cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

02 Aug 2022, 16:29

Type Values Removed Values Added
CPE cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:* cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*

21 Jun 2022, 16:58

Type Values Removed Values Added
CPE cpe:2.3:a:varnish-cache:varnish_cache:*:*:*:*:*:*:*:*

Information

Published : 2017-11-16 02:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-8807

Mitre link : CVE-2017-8807

CVE.ORG link : CVE-2017-8807


JSON object : View

Products Affected

varnish-cache

  • varnish

varnish_cache_project

  • varnish_cache

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer