Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8646: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-45060: varnish: Request Forgery Vulnerability
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-28

Updated:

2022-11-28

RHSA-2022:8646 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: varnish:6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don’t have to create the same web page over and over again, giving the website a significant speed up.

Security Fix(es):

  • varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm

SHA-256: 2ba0220dd33824a723b11e16f619b7ddb542e89aaa8760c6197c1d914f986160

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

SHA-256: a101eb216a9aa903750d880c1fac433f0e0ea1578c7360621305352c1dfbbcd9

x86_64

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: a969bfb8c1535dfabbf7133f73355e56a40d209126edd9b9a5caad14fed3a652

varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 3a53e2e9539a3deba734eb6093597d0da31a159ba7be7a89bd901c16c0d545ff

varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 6606f8f3711997d96df73346507682696feeb792213dab1733df3a21600ded8a

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 67257e87eae9ca7544823c9aac1fc61736bbf0ee74832664a71acd20979e8167

varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 07b4604da7dbaff3a48c85f182032fd44eb117f4643b0417e1c68068bb4b8cf6

varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 4aaf768af9486b39f29571ea120d05e1e296a4782a88f9a24b5f274c8ea3abf3

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm

SHA-256: 2ba0220dd33824a723b11e16f619b7ddb542e89aaa8760c6197c1d914f986160

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

SHA-256: a101eb216a9aa903750d880c1fac433f0e0ea1578c7360621305352c1dfbbcd9

x86_64

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: a969bfb8c1535dfabbf7133f73355e56a40d209126edd9b9a5caad14fed3a652

varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 3a53e2e9539a3deba734eb6093597d0da31a159ba7be7a89bd901c16c0d545ff

varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 6606f8f3711997d96df73346507682696feeb792213dab1733df3a21600ded8a

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 67257e87eae9ca7544823c9aac1fc61736bbf0ee74832664a71acd20979e8167

varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 07b4604da7dbaff3a48c85f182032fd44eb117f4643b0417e1c68068bb4b8cf6

varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 4aaf768af9486b39f29571ea120d05e1e296a4782a88f9a24b5f274c8ea3abf3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm

SHA-256: 2ba0220dd33824a723b11e16f619b7ddb542e89aaa8760c6197c1d914f986160

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

SHA-256: a101eb216a9aa903750d880c1fac433f0e0ea1578c7360621305352c1dfbbcd9

ppc64le

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm

SHA-256: adcb5a0effa1c285b73b1e306c772309ba88551beef3ddf4e1e14f74db303e2f

varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm

SHA-256: 47c8fae4597308472b4fe634139f03e621619cb28063914ef4dacc33f5fb3d41

varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm

SHA-256: f8941e8cbac16f350af2e4b4b931a1d65ba47b21687eec502b1102a5741f314b

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

SHA-256: 88bd35b743b3dadd51dbcb3600f164eb37ad65586170f368d2ae1b3d83e68c84

varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

SHA-256: 9a2125337372a042a2ca55c90b75e88b259303a5188d60fa797e6ab2ddce8f4f

varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

SHA-256: 0785e2dab5144b555d4e5aa56d96e7d972e1b9c4668771a60b69906a636505d0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm

SHA-256: 2ba0220dd33824a723b11e16f619b7ddb542e89aaa8760c6197c1d914f986160

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

SHA-256: a101eb216a9aa903750d880c1fac433f0e0ea1578c7360621305352c1dfbbcd9

x86_64

varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: a969bfb8c1535dfabbf7133f73355e56a40d209126edd9b9a5caad14fed3a652

varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 3a53e2e9539a3deba734eb6093597d0da31a159ba7be7a89bd901c16c0d545ff

varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm

SHA-256: 6606f8f3711997d96df73346507682696feeb792213dab1733df3a21600ded8a

varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 67257e87eae9ca7544823c9aac1fc61736bbf0ee74832664a71acd20979e8167

varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 07b4604da7dbaff3a48c85f182032fd44eb117f4643b0417e1c68068bb4b8cf6

varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

SHA-256: 4aaf768af9486b39f29571ea120d05e1e296a4782a88f9a24b5f274c8ea3abf3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0673-01

Red Hat Security Advisory 2023-0673-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Debian Security Advisory 5334-1

Debian Linux Security Advisory 5334-1 - Martin van Kervel Smedshammer discovered that varnish, a state of the art, high-performance web accelerator, is prone to a HTTP/2 request forgery vulnerability.

Red Hat Security Advisory 2022-8643-01

Red Hat Security Advisory 2022-8643-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8646-01

Red Hat Security Advisory 2022-8646-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8649-01

Red Hat Security Advisory 2022-8649-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8650-01

Red Hat Security Advisory 2022-8650-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8647-01

Red Hat Security Advisory 2022-8647-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Red Hat Security Advisory 2022-8645-01

Red Hat Security Advisory 2022-8645-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

RHSA-2022:8650: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8649: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8647: Red Hat Security Advisory: varnish:6 security update

An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8644: Red Hat Security Advisory: varnish security update

An update for varnish is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

RHSA-2022:8643: Red Hat Security Advisory: varnish security update

An update for varnish is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45060: varnish: Request Forgery Vulnerability

CVE-2022-45060: Varnish HTTP/2 Request Forgery - Varnish Software Documentation

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce invalid HTTP/1 requests to the backend. This could, in turn, be used to exploit vulnerabilities in a server behind the Varnish server. Note: the 6.0.x LTS series (before 6.0.11) is affected.