Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12425

Published: 4 August 2017

An issue was discovered in Varnish HTTP Cache 4.0.1 through 4.0.4, 4.1.0 through 4.1.7, 5.0.0, and 5.1.0 through 5.1.2. A wrong if statement in the varnishd source code means that particular invalid requests from the client can trigger an assert, related to an Integer Overflow. This causes the varnishd worker process to abort and restart, losing the cached contents in the process. An attacker can therefore crash the varnishd worker process on demand and effectively keep it from serving content - a Denial-of-Service attack. The specific source-code filename containing the incorrect statement varies across releases.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
varnish
Launchpad, Ubuntu, Debian
trusty Not vulnerable
(code not exposed to clients)
upstream
Released (5.0.0-7.1)
xenial
Released (4.1.1-1ubuntu0.2)
zesty
Released (5.0.0-7ubuntu0.1)
Patches:
upstream: https://github.com/varnishcache/varnish-cache/commit/09731b24b2225e3c0d66d3ec1b4fedef6fa22b6e
upstream: https://github.com/varnishcache/varnish-cache/commit/54b5a09f00c027da280361b30d32a4ff309ba3ab

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H