vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2017-11-16T02:00:00

Updated: 2024-08-05T16:48:21.686Z

Reserved: 2017-05-07T00:00:00

Link: CVE-2017-8807

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-16T02:29:05.660

Modified: 2022-08-02T16:29:08.070

Link: CVE-2017-8807

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-11-15T00:00:00Z

Links: CVE-2017-8807 - Bugzilla