[RHSA-2022:8647-01] Important: varnish:6 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Nov 28 12:55:41 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: varnish:6 security update
Advisory ID:       RHSA-2022:8647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8647
Issue date:        2022-11-28
CVE Names:         CVE-2022-45060 
=====================================================================

1. Summary:

An update for the varnish:6 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Varnish Cache is a high-performance HTTP accelerator. It stores web pages
in memory so web servers don't have to create the same web page over and
over again, giving the website a significant speed up.

Security Fix(es):

* varnish: Request Forgery Vulnerability (CVE-2022-45060)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
varnish-6.0.2-2.module+el8.1.0+17243+35307414.2.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.1.0+17243+35307414.2.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.1.0+17243+35307414.2.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.1.0+17243+35307414.2.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.1.0+17243+35307414.2.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.1.0+17243+35307414.2.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.1.0+17243+35307414.2.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.1.0+17243+35307414.2.s390x.rpm
varnish-devel-6.0.2-2.module+el8.1.0+17243+35307414.2.s390x.rpm
varnish-docs-6.0.2-2.module+el8.1.0+17243+35307414.2.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.1.0+17243+35307414.2.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.1.0+17243+35307414.2.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.1.0+17243+35307414.2.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45060
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tUnR
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list