Vulnerabilities (CVE)

Filtered by vendor Varnish Cache Project Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44487 32 Akka, Amazon, Apache and 29 more 310 Http Server, Opensearch Data Prepper, Apisix and 307 more 2024-02-02 N/A 7.5 HIGH
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2022-38150 2 Fedoraproject, Varnish Cache Project 2 Fedora, Varnish Cache 2023-12-10 N/A 7.5 HIGH
In Varnish Cache 7.0.0, 7.0.1, 7.0.2, and 7.1.0, it is possible to cause the Varnish Server to assert and automatically restart through forged HTTP/1 backend responses. An attack uses a crafted reason phrase of the backend response status line. This is fixed in 7.0.3 and 7.1.1.
CVE-2022-45060 4 Debian, Fedoraproject, Varnish-software and 1 more 5 Debian Linux, Fedora, Varnish Cache and 2 more 2023-12-10 N/A 7.5 HIGH
An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce invalid HTTP/1 requests to the backend. This could, in turn, be used to exploit vulnerabilities in a server behind the Varnish server. Note: the 6.0.x LTS series (before 6.0.11) is affected.
CVE-2022-45059 2 Fedoraproject, Varnish Cache Project 2 Fedora, Varnish Cache 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Varnish Cache 7.x before 7.1.2 and 7.2.x before 7.2.1. A request smuggling attack can be performed on Varnish Cache servers by requesting that certain headers are made hop-by-hop, preventing the Varnish Cache servers from forwarding critical headers to the backend.
CVE-2022-23959 4 Debian, Fedoraproject, Varnish-software and 1 more 6 Debian Linux, Fedora, Varnich Cache and 3 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.
CVE-2021-36740 5 Debian, Fedoraproject, Varnish-cache and 2 more 5 Debian Linux, Fedora, Varnish Cache and 2 more 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.
CVE-2013-4090 1 Varnish Cache Project 1 Varnish Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
Varnish HTTP cache before 3.0.4: ACL bug
CVE-2019-15892 3 Debian, Varnish-software, Varnish Cache Project 3 Debian Linux, Varnish Cache, Varnish Cache 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.
CVE-2017-8807 3 Debian, Varnish-cache, Varnish Cache Project 3 Debian Linux, Varnish, Varnish Cache 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
CVE-2017-12425 3 Varnish-cache, Varnish-software, Varnish Cache Project 3 Varnish, Varnish Cache, Varnish Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Varnish HTTP Cache 4.0.1 through 4.0.4, 4.1.0 through 4.1.7, 5.0.0, and 5.1.0 through 5.1.2. A wrong if statement in the varnishd source code means that particular invalid requests from the client can trigger an assert, related to an Integer Overflow. This causes the varnishd worker process to abort and restart, losing the cached contents in the process. An attacker can therefore crash the varnishd worker process on demand and effectively keep it from serving content - a Denial-of-Service attack. The specific source-code filename containing the incorrect statement varies across releases.
CVE-2015-8852 2 Debian, Varnish Cache Project 2 Debian Linux, Varnish Cache 2023-12-10 5.0 MEDIUM 7.5 HIGH
Varnish 3.x before 3.0.7, when used in certain stacked installations, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a header line terminated by a \r (carriage return) character in conjunction with multiple Content-Length headers in an HTTP request.
CVE-2013-0345 1 Varnish Cache Project 1 Varnish Cache 2023-12-10 2.1 LOW N/A
varnish 3.0.3 uses world-readable permissions for the /var/log/varnish/ directory and the log files in the directory, which allows local users to obtain sensitive information by reading the files. NOTE: some of these details are obtained from third party information.
CVE-2013-4484 2 Varnish-cache, Varnish Cache Project 2 Varnish, Varnish Cache 2023-12-10 5.0 MEDIUM N/A
Varnish before 3.0.5 allows remote attackers to cause a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no URI.