exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8643-01

Red Hat Security Advisory 2022-8643-01
Posted Nov 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8643-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2022-45060
SHA-256 | fb0469e9b99832b5d15fffff633cebe820a0d958f29c08a50ed459f6b8a8c531

Red Hat Security Advisory 2022-8643-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: varnish security update
Advisory ID: RHSA-2022:8643-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8643
Issue date: 2022-11-28
CVE Names: CVE-2022-45060
====================================================================
1. Summary:

An update for varnish is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Varnish Cache is a high-performance HTTP accelerator. It stores web pages
in memory so web servers don't have to create the same web page over and
over again, giving the website a significant speed up.

Security Fix(es):

* varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
varnish-6.6.2-2.el9_1.1.src.rpm

aarch64:
varnish-6.6.2-2.el9_1.1.aarch64.rpm
varnish-docs-6.6.2-2.el9_1.1.aarch64.rpm

ppc64le:
varnish-6.6.2-2.el9_1.1.ppc64le.rpm
varnish-docs-6.6.2-2.el9_1.1.ppc64le.rpm

s390x:
varnish-6.6.2-2.el9_1.1.s390x.rpm
varnish-docs-6.6.2-2.el9_1.1.s390x.rpm

x86_64:
varnish-6.6.2-2.el9_1.1.i686.rpm
varnish-6.6.2-2.el9_1.1.x86_64.rpm
varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
varnish-devel-6.6.2-2.el9_1.1.aarch64.rpm

ppc64le:
varnish-devel-6.6.2-2.el9_1.1.ppc64le.rpm

s390x:
varnish-devel-6.6.2-2.el9_1.1.s390x.rpm

x86_64:
varnish-devel-6.6.2-2.el9_1.1.i686.rpm
varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45060
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Fi8B
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close