-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: varnish:6 security update Advisory ID: RHSA-2022:8646-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8646 Issue date: 2022-11-28 CVE Names: CVE-2022-45060 ==================================================================== 1. Summary: An update for the varnish:6 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: Request Forgery Vulnerability (CVE-2022-45060) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2141844 - CVE-2022-45060 varnish: Request Forgery Vulnerability 6. Package List: Red Hat Enterprise Linux AppStream AUS (v. 8.2): Source: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm aarch64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm ppc64le: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm s390x: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm x86_64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm Red Hat Enterprise Linux AppStream E4S (v. 8.2): Source: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm aarch64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm ppc64le: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm s390x: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm x86_64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm Red Hat Enterprise Linux AppStream TUS (v. 8.2): Source: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.src.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm aarch64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.aarch64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm ppc64le: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.ppc64le.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm s390x: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.s390x.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm x86_64: varnish-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-devel-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-docs-6.0.2-2.module+el8.2.0+17242+97092129.2.x86_64.rpm varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-45060 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY4Sv1dzjgjWX9erEAQgxDhAAgDqfo5x5eMY0abVmHo7lCkk+JNSv1O/f ZJQhnfGHb2AzkMHmrGIiR36uuQ7RUoX1Pky27xFT2MSEzj/4t6qt4V1TKTQCVTfI fg0RL0Q5CY+aJCor9Hrug1CP8Mzfpgqd1/qpzDoTqKJTrRqR7ndVvvBsa2F1IgwC bHzXYonOqHHz6hfolAZ7Mzg+Cbqh/T8lrNvhtA0ecWISD9Lp7hB0XtRrceHtQalA o0SpDXUX8z4/rar1ulVkMzSfcyWBCv1ck+vDywKVP73Ozu4OZV8+lsW29K8wYRDM s4zXbbE3bzW0LlJt5tBZICCM9dLDvV00fqMP2jzjc1E5moq5a/6YbzJA2qhD5T0I 4WyXhq//GUjc1ypMoh0WfmgpFPBXYgoK2VWGXZg8K0HIys1Q61kW3jV7H+C2q4i4 +9ffB6YA0uOErRvtHtNyQ+N0wYRI4KwbKkPtprRPyxTPTrcuTEBUHuyL4/qbWb0d ywBEpQD7rb5leTlg7RmG8kXd3IbRWhVAIgXvrvsY03ZoHWNikKUrz0gyB3JVoCGg ft90djurgWqnRx3qxSZNbpeoaFdMmqaWyd7CTo4TJ2QrAm6WZnIal2I4pJM67RuT iUAK6C9An5FJIiLwHb/cA6T5pN35sIOOKOMS/ph+tHwgfRnwTnXG0+IRq4pxBAdB hMUrmEXN8P0=lLzm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce