CVE-2017-8807 log

Source
Severity Medium
Remote Yes
Type Information disclosure
Description
vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
Group Package Affected Fixed Severity Status Ticket
AVG-502 varnish 5.1.3-1 5.2.1-1 Medium Fixed FS#56376
Date Advisory Group Package Severity Type
26 Nov 2017 ASA-201711-29 AVG-502 varnish Medium information disclosure
References
https://varnish-cache.org/security/VSV00002.html
https://github.com/varnishcache/varnish-cache/commit/176f8a075a963ffbfa56f1c460c15f6a1a6af5a7
https://github.com/varnishcache/varnish-cache/pull/2429