exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8644-01

Red Hat Security Advisory 2022-8644-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8644-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-45060
SHA-256 | bbb3fd4199ff5435e3dbf201f8498ee995c421a5254f11253fe8e599c16deea2

Red Hat Security Advisory 2022-8644-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: varnish security update
Advisory ID: RHSA-2022:8644-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8644
Issue date: 2022-11-28
CVE Names: CVE-2022-45060
====================================================================
1. Summary:

An update for varnish is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Varnish Cache is a high-performance HTTP accelerator. It stores web pages
in memory so web servers don't have to create the same web page over and
over again, giving the website a significant speed up.

Security Fix(es):

* varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
varnish-6.6.2-2.el9_0.1.src.rpm

aarch64:
varnish-6.6.2-2.el9_0.1.aarch64.rpm
varnish-docs-6.6.2-2.el9_0.1.aarch64.rpm

ppc64le:
varnish-6.6.2-2.el9_0.1.ppc64le.rpm
varnish-docs-6.6.2-2.el9_0.1.ppc64le.rpm

s390x:
varnish-6.6.2-2.el9_0.1.s390x.rpm
varnish-docs-6.6.2-2.el9_0.1.s390x.rpm

x86_64:
varnish-6.6.2-2.el9_0.1.i686.rpm
varnish-6.6.2-2.el9_0.1.x86_64.rpm
varnish-docs-6.6.2-2.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
varnish-devel-6.6.2-2.el9_0.1.aarch64.rpm

ppc64le:
varnish-devel-6.6.2-2.el9_0.1.ppc64le.rpm

s390x:
varnish-devel-6.6.2-2.el9_0.1.s390x.rpm

x86_64:
varnish-devel-6.6.2-2.el9_0.1.i686.rpm
varnish-devel-6.6.2-2.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45060
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY4Sv0NzjgjWX9erEAQi2lQ//fIOuYpDgZR3JhqWsMGgCldvLO8Mi071Q
cT2cCxopbxVsuuheeapyjTeAEqsk8DWpmV+sCxuoDLo3CaY2ZU4sXUVCH8R1ryoe
mFy4+Qb0Esw9Ny+xM2OXNLsc4UXSkD33qnGXX28WeNtiwuB1R7kNMqvMSC/IOgPc
Y5kgVgnmz2VcQhPkSgEj1rwEjL2rbWOBcvjZ6HluMjnvJmk434aIBW206/JJ/CUK
dGVUqBrixGxzqRBgHfQ7QfhMQEQAkjPANWzFznYl7On8goFTf3/Wd9tJwU0B9NkS
MDcPGWIoDRTrer+sxDFA7WhWD6U6ivNhNnS6I3rRZct8E8O9wggZRgU85vFLCwoi
m8Y8EKKbCBrgJmozuvh1UHGSOoEeMNLaOZX6y46m5/wnCNrLmlMtZqZv2r6c/MEq
xq53OURsF/Q1fV6DAQk6BV/u+KS4VmfEkgkNVofU6UNmT2WHadu8MIvpzFg3tGgs
DY4QfhPBj0NbI0qK2y6bekYleae9mr4BCu+TWkjRzODVuGieCCm8CShEzdl3j7vG
7YLa93lZYfhuPmW5SMRXO6AcnHyQSAqcDVQfUmh/Yci9JDlrvkjgEuLGL8QyYcFG
NnRgFqgT45m4xtJ8C5a7Z/QyWK9xj7IsKlqsyj9Hiy8skwYgmxrKpsacyXHAt+Ed
z95R5w+BM+o=g19a
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close