Логотип exploitDog
bind:"CVE-2019-15892" OR bind:"CVE-2019-20637" OR bind:"CVE-2020-11653"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2019-15892" OR bind:"CVE-2019-20637" OR bind:"CVE-2020-11653"

Количество 20

Количество 20

rocky логотип

RLSA-2020:4756

около 5 лет назад

Moderate: varnish:6 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4756

около 5 лет назад

ELSA-2020-4756: varnish:6 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0808-1

больше 5 лет назад

Security update for varnish

EPSS: Низкий
ubuntu логотип

CVE-2019-15892

больше 6 лет назад

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2019-15892

больше 6 лет назад

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2019-15892

больше 6 лет назад

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2019-15892

больше 6 лет назад

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x a ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:2184-1

около 6 лет назад

Security update for varnish

EPSS: Низкий
github логотип

GHSA-3775-frgh-j3vc

больше 3 лет назад

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2019-03642

больше 6 лет назад

Уязвимость синтаксического анализа HTTP/1 HTTP-ускорителя Varnish, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2020-11653

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2020-11653

почти 6 лет назад

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2020-11653

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2020-11653

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6 ...

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2019-20637

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2019-20637

около 6 лет назад

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 3.1
EPSS: Низкий
nvd логотип

CVE-2019-20637

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2019-20637

больше 5 лет назад

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6 ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-jg36-89rw-qgr3

больше 3 лет назад

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-h2vv-cmjp-m2w5

больше 3 лет назад

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2020:4756

Moderate: varnish:6 security, bug fix, and enhancement update

около 5 лет назад
oracle-oval логотип
ELSA-2020-4756

ELSA-2020-4756: varnish:6 security, bug fix, and enhancement update (MODERATE)

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0808-1

Security update for varnish

больше 5 лет назад
ubuntu логотип
CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
6%
Низкий
больше 6 лет назад
redhat логотип
CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
6%
Низкий
больше 6 лет назад
nvd логотип
CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
6%
Низкий
больше 6 лет назад
debian логотип
CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x a ...

CVSS3: 7.5
6%
Низкий
больше 6 лет назад
suse-cvrf логотип
openSUSE-SU-2019:2184-1

Security update for varnish

6%
Низкий
около 6 лет назад
github логотип
GHSA-3775-frgh-j3vc

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service attack.

CVSS3: 7.5
6%
Низкий
больше 3 лет назад
fstec логотип
BDU:2019-03642

Уязвимость синтаксического анализа HTTP/1 HTTP-ускорителя Varnish, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
6%
Низкий
больше 6 лет назад
ubuntu логотип
CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
1%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
1%
Низкий
почти 6 лет назад
nvd логотип
CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
1%
Низкий
больше 5 лет назад
debian логотип
CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6 ...

CVSS3: 7.5
1%
Низкий
больше 5 лет назад
ubuntu логотип
CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
0%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 3.1
0%
Низкий
около 6 лет назад
nvd логотип
CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
0%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6 ...

CVSS3: 7.5
0%
Низкий
больше 5 лет назад
github логотип
GHSA-jg36-89rw-qgr3

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
github логотип
GHSA-h2vv-cmjp-m2w5

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад

Уязвимостей на страницу