Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8649: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-45060: varnish: Request Forgery Vulnerability
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-28

Updated:

2022-11-28

RHSA-2022:8649 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: varnish:6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don’t have to create the same web page over and over again, giving the website a significant speed up.

Security Fix(es):

  • varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

Red Hat Enterprise Linux for x86_64 8

SRPM

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.src.rpm

SHA-256: 2dced9e0405b5df47067c294d359c331bc3b1a98196f7c0425b442f4013dbbd7

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm

SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c

x86_64

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.x86_64.rpm

SHA-256: d3ef848a2551604256a7c62d64ecc3bdfc6cebbd72a7b8b92331dfaca8a9feab

varnish-devel-6.0.8-2.module+el8.7.0+17239+94d153bd.1.x86_64.rpm

SHA-256: a2706d3e62e425c451af2c1232d8ee39541eba22e9b59f8243c0daab95026a43

varnish-docs-6.0.8-2.module+el8.7.0+17239+94d153bd.1.x86_64.rpm

SHA-256: 63aaf423be622d0e7d9a9f7e36fec8530427c7c25a469bb616b683e4957dc2e6

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm

SHA-256: 221f156f879f6969b2af2f2ccccba211ceb121381d01ac5409e6a7da963d6bfb

varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm

SHA-256: 36af9dc02305d588e625d62a337c3a461722cd7205496ec3335589b20482ecc1

varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm

SHA-256: 31eae30e8f83b9332500cbb394b84dce0ff9eea218040b7e76f157d24a2a7a71

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.src.rpm

SHA-256: 2dced9e0405b5df47067c294d359c331bc3b1a98196f7c0425b442f4013dbbd7

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm

SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c

s390x

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.s390x.rpm

SHA-256: c6616c9031a619c44e20bc0b3f5c9b2f1604cafc31d190a6db97fe81a94d84a4

varnish-devel-6.0.8-2.module+el8.7.0+17239+94d153bd.1.s390x.rpm

SHA-256: 992e5f5b319dcc0a49102aa43fa82b2f3f679a53b155b3b5cde12721c7bca37f

varnish-docs-6.0.8-2.module+el8.7.0+17239+94d153bd.1.s390x.rpm

SHA-256: 2997b67b9302149df76c9a1e020fbb7fa7a32612a4b4867c8ddd8ffc3aa58a59

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm

SHA-256: 8166d71b6b85155f105a10550f19e93b96c377e2f613f4c4c26e9a6758773512

varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm

SHA-256: 0f4a76a6f8c26c1128375e361cb97d2c886ade9bd6eb6d2da780b3e6f72fd64c

varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm

SHA-256: 1118d2b495c331ac4a89d807e4278185625aa4fabff1efb6526678418e40ce3b

Red Hat Enterprise Linux for Power, little endian 8

SRPM

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.src.rpm

SHA-256: 2dced9e0405b5df47067c294d359c331bc3b1a98196f7c0425b442f4013dbbd7

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm

SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c

ppc64le

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.ppc64le.rpm

SHA-256: eeb0aae13c09e331fec1607c243ec90fd9e006275595c938f0c29cf6be577de6

varnish-devel-6.0.8-2.module+el8.7.0+17239+94d153bd.1.ppc64le.rpm

SHA-256: 1dc77ae957285af9d793b1551d3ea15485fe04be2db67b257aa0065d261c0f3b

varnish-docs-6.0.8-2.module+el8.7.0+17239+94d153bd.1.ppc64le.rpm

SHA-256: 800f71ad10d2b9c462375ce08357d4b01a8b914345a1bf75bbe83e2ef75b6748

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm

SHA-256: 5aa000a67dbaea78f3c7e06e3e47cb6d5ed27466e64e7cbd6e375d4ac30f5dc4

varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm

SHA-256: e4cffa9afc9e318c18dcca237772c2237c8b08717ab56dda529d94d1772abafc

varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm

SHA-256: 6535f94cd88b59b197081f74ea87859289d8bccb40be675493ad61a79d21214a

Red Hat Enterprise Linux for ARM 64 8

SRPM

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.src.rpm

SHA-256: 2dced9e0405b5df47067c294d359c331bc3b1a98196f7c0425b442f4013dbbd7

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm

SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c

aarch64

varnish-6.0.8-2.module+el8.7.0+17239+94d153bd.1.aarch64.rpm

SHA-256: f259528ee9ba4304b06e74b0e0af568dcf089f6359e49f1d15e80fa4499b2d9e

varnish-devel-6.0.8-2.module+el8.7.0+17239+94d153bd.1.aarch64.rpm

SHA-256: 0d43ca56d55a7c41906289710615e03a7dab1fdfb0501b344fc7c23261787254

varnish-docs-6.0.8-2.module+el8.7.0+17239+94d153bd.1.aarch64.rpm

SHA-256: 10cea3df44db73307707182d16898a5d719e04ab2928b1d18c4100c288729d18

varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm

SHA-256: e882c7096da09ad91dfd556cd565f38e0d35023f5aa0a5233da682fa54df8cf0

varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm

SHA-256: 4278121d0b416246faf799277094abd997146e564413376c11a5893b68a33f33

varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm

SHA-256: a91b9c71657c6474f52e2dd3e4a573d3d8b999b7b0e2135e4febe56db54a7c4a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0673-01

Red Hat Security Advisory 2023-0673-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Debian Security Advisory 5334-1

Debian Linux Security Advisory 5334-1 - Martin van Kervel Smedshammer discovered that varnish, a state of the art, high-performance web accelerator, is prone to a HTTP/2 request forgery vulnerability.

Red Hat Security Advisory 2022-8643-01

Red Hat Security Advisory 2022-8643-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8646-01

Red Hat Security Advisory 2022-8646-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8649-01

Red Hat Security Advisory 2022-8649-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8650-01

Red Hat Security Advisory 2022-8650-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8644-01

Red Hat Security Advisory 2022-8644-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8647-01

Red Hat Security Advisory 2022-8647-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8645-01

Red Hat Security Advisory 2022-8645-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

RHSA-2022:8650: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8647: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8646: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8645: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8644: Red Hat Security Advisory: varnish security update

An update for varnish is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8643: Red Hat Security Advisory: varnish security update

An update for varnish is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

CVE-2022-45060: Varnish HTTP/2 Request Forgery - Varnish Software Documentation

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce invalid HTTP/1 requests to the backend. This could, in turn, be used to exploit vulnerabilities in a server behind the Varnish server. Note: the 6.0.x LTS series (before 6.0.11) is affected.