what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8646-01

Red Hat Security Advisory 2022-8646-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8646-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-45060
SHA-256 | 24d8562dabc624c6a6b0b2f6d168b666787444132ff484744d4de21b7a142078

Red Hat Security Advisory 2022-8646-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: varnish:6 security update
Advisory ID: RHSA-2022:8646-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8646
Issue date: 2022-11-28
CVE Names: CVE-2022-45060
====================================================================
1. Summary:

An update for the varnish:6 module is now available for Red Hat Enterprise
Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Varnish Cache is a high-performance HTTP accelerator. It stores web pages
in memory so web servers don't have to create the same web page over and
over again, giving the website a significant speed up.

Security Fix(es):

* varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45060
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lLzm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close