Vulnerability Details : CVE-2017-12425
An issue was discovered in Varnish HTTP Cache 4.0.1 through 4.0.4, 4.1.0 through 4.1.7, 5.0.0, and 5.1.0 through 5.1.2. A wrong if statement in the varnishd source code means that particular invalid requests from the client can trigger an assert, related to an Integer Overflow. This causes the varnishd worker process to abort and restart, losing the cached contents in the process. An attacker can therefore crash the varnishd worker process on demand and effectively keep it from serving content - a Denial-of-Service attack. The specific source-code filename containing the incorrect statement varies across releases.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2017-12425
- cpe:2.3:a:varnish-cache:varnish:4.0.3:rc-2:*:*:*:*:*:*
- cpe:2.3:a:varnish-cache:varnish:4.0.3:rc-2-proper:*:*:*:*:*:*
- cpe:2.3:a:varnish-cache:varnish:4.0.3:rc-1:*:*:*:*:*:*
- cpe:2.3:a:varnish-cache:varnish:4.0.2:rc-1:*:*:*:*:*:*
- cpe:2.3:a:varnish-cache:varnish:4.0.3:rc-3:*:*:*:*:*:*
- cpe:2.3:a:varnish-cache:varnish:4.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.0:technology_preview1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.2:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.1:beta2:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.4:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.3:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.5:beta2:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.4:beta2:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.2:beta2:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.3:beta2:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.1:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.4:beta3:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.5:beta1:*:*:*:*:*:*
- cpe:2.3:a:varnish-software:varnish_cache:4.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:4.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:5.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:5.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:5.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:varnish_cache_project:varnish_cache:5.1.2:*:*:*:*:*:*:*
Threat overview for CVE-2017-12425
Top countries where our scanners detected CVE-2017-12425
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-12425 106
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-12425!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-12425
0.83%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-12425
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-12425
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-12425
-
https://bugzilla.redhat.com/show_bug.cgi?id=1477222
1477222 – (CVE-2017-12425) CVE-2017-12425 varnish: Missing check for integer overflow when handling chunk sizes in HTTP requestsIssue Tracking;Third Party Advisory
-
https://github.com/varnishcache/varnish-cache/issues/2379
Bogusly large chunk sizes may cause assert · Issue #2379 · varnishcache/varnish-cache · GitHubThird Party Advisory
-
https://bugzilla.suse.com/show_bug.cgi?id=1051917
Bug 1051917 – VUL-0: varnish: DoS through reachable assertIssue Tracking;Third Party Advisory
-
https://www.varnish-cache.org/security/VSV00001.html#vsv00001
VSV00001 DoS vulnerability — Varnish HTTP CacheVendor Advisory
-
https://lists.debian.org/debian-security-announce/2017/msg00186.html
[SECURITY] [DSA 3924-1] varnish security updateMailing List;Third Party Advisory
-
http://www.debian.org/security/2017/dsa-3924
Debian -- Security Information -- DSA-3924-1 varnish
Jump to