CVE-2017-8807

NameCVE-2017-8807
Descriptionvbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4034-1
Debian Bugs881808

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
varnish (PTS)buster6.1.1-1+deb10u3fixed
buster (security)6.1.1-1+deb10u4fixed
bullseye (security), bullseye6.5.1-1+deb11u3fixed
bookworm7.1.1-1.1fixed
sid, trixie7.1.1-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
varnishsourcewheezy(not affected)
varnishsourcejessie(not affected)
varnishsourcestretch5.0.0-7+deb9u2DSA-4034-1
varnishsource(unstable)5.2.1-1881808

Notes

[jessie] - varnish <not-affected> (Vulnerable code not present, issue introduced in 4.1.0)
[wheezy] - varnish <not-affected> (Vulnerable code not present, issue introduced in 4.1.0)
http://varnish-cache.org/security/VSV00002.html
https://github.com/varnishcache/varnish-cache/pull/2429
Fixed by: https://github.com/varnishcache/varnish-cache/commit/176f8a075a

Search for package or bug name: Reporting problems