Lucene search

K

Varnish Cache Security Vulnerabilities

cve
cve

CVE-2022-45059

An issue was discovered in Varnish Cache 7.x before 7.1.2 and 7.2.x before 7.2.1. A request smuggling attack can be performed on Varnish Cache servers by requesting that certain headers are made hop-by-hop, preventing the Varnish Cache servers from forwarding critical headers to the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-09 06:15 AM
42
4
cve
cve

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce...

7.5CVSS

7.2AI Score

0.003EPSS

2022-11-09 06:15 AM
73
7
cve
cve

CVE-2022-38150

In Varnish Cache 7.0.0, 7.0.1, 7.0.2, and 7.1.0, it is possible to cause the Varnish Server to assert and automatically restart through forged HTTP/1 backend responses. An attack uses a crafted reason phrase of the backend response status line. This is fixed in 7.0.3 and...

7.5CVSS

7.1AI Score

0.002EPSS

2022-08-11 01:15 AM
75
8
cve
cve

CVE-2022-23959

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1...

9.1CVSS

9AI Score

0.006EPSS

2022-01-26 01:15 AM
138
2
cve
cve

CVE-2021-36740

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before...

6.5CVSS

6.5AI Score

0.005EPSS

2021-07-14 05:15 PM
122
10
cve
cve

CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-08 11:15 PM
141
2
cve
cve

CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance...

7.5CVSS

7.4AI Score

0.003EPSS

2020-04-08 11:15 PM
154
2
cve
cve

CVE-2013-4090

Varnish HTTP cache before 3.0.4: ACL...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 04:15 PM
25
2
cve
cve

CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service....

7.5CVSS

7.1AI Score

0.039EPSS

2019-09-03 09:15 PM
1336
2
cve
cve

CVE-2017-8807

vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore...

9.1CVSS

8.7AI Score

0.017EPSS

2017-11-16 02:29 AM
440
2
cve
cve

CVE-2017-12425

An issue was discovered in Varnish HTTP Cache 4.0.1 through 4.0.4, 4.1.0 through 4.1.7, 5.0.0, and 5.1.0 through 5.1.2. A wrong if statement in the varnishd source code means that particular invalid requests from the client can trigger an assert, related to an Integer Overflow. This causes the...

7.5CVSS

7.2AI Score

0.006EPSS

2017-08-04 09:29 AM
107
3
cve
cve

CVE-2015-8852

Varnish 3.x before 3.0.7, when used in certain stacked installations, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a header line terminated by a \r (carriage return) character in conjunction with multiple Content-Length headers in an HTTP....

7.5CVSS

7.3AI Score

0.008EPSS

2016-04-25 02:59 PM
35
2
cve
cve

CVE-2013-0345

varnish 3.0.3 uses world-readable permissions for the /var/log/varnish/ directory and the log files in the directory, which allows local users to obtain sensitive information by reading the files. NOTE: some of these details are obtained from third party...

5.7AI Score

0.0004EPSS

2014-05-08 02:29 PM
29
cve
cve

CVE-2013-4484

Varnish before 3.0.5 allows remote attackers to cause a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no...

6.3AI Score

0.039EPSS

2013-11-01 02:55 AM
35