Lucene search

K
amazonAmazonALAS-2016-721
HistoryJul 14, 2016 - 4:30 p.m.

Important: varnish

2016-07-1416:30:00
alas.aws.amazon.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

81.6%

Issue Overview:

Varnish 3.x before 3.0.7, when used in certain stacked installations, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a header line terminated by a \r (carriage return) character in conjunction with multiple Content-Length headers in an HTTP request. (CVE-2015-8852)

Affected Packages:

varnish

Issue Correction:
Run yum update varnish to update your system.

New Packages:

i686:  
    varnish-debuginfo-3.0.7-1.20.amzn1.i686  
    varnish-libs-3.0.7-1.20.amzn1.i686  
    varnish-3.0.7-1.20.amzn1.i686  
    varnish-libs-devel-3.0.7-1.20.amzn1.i686  
    varnish-docs-3.0.7-1.20.amzn1.i686  
  
src:  
    varnish-3.0.7-1.20.amzn1.src  
  
x86_64:  
    varnish-libs-devel-3.0.7-1.20.amzn1.x86_64  
    varnish-libs-3.0.7-1.20.amzn1.x86_64  
    varnish-3.0.7-1.20.amzn1.x86_64  
    varnish-docs-3.0.7-1.20.amzn1.x86_64  
    varnish-debuginfo-3.0.7-1.20.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-8852

Mitre: CVE-2015-8852

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

81.6%