Tuesday, August 3, 2021

Red Hat Security Advisory 2021-2988-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: varnish:6 security update
Advisory ID: RHSA-2021:2988-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2988
Issue date: 2021-08-02
CVE Names: CVE-2021-36740
====================================================================
1. Summary:

An update for the varnish:6 module is now available for Red Hat Enterprise
Linux 8, Red Hat Enterprise Linux 8.1 Extended Update Support, and Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Varnish Cache is a high-performance HTTP accelerator. It stores web pages
in memory so web servers don't have to create the same web page over and
over again, giving the website a significant speed up.

Security Fix(es):

* varnish: HTTP/2 request smuggling attack via a large Content-Length
header for a POST request (CVE-2021-36740)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1982409 - CVE-2021-36740 varnish: HTTP/2 request smuggling attack via a large Content-Length header for a POST request

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
varnish-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.s390x.rpm
varnish-devel-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.s390x.rpm
varnish-docs-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.1.0+11974+ea5ba4f1.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
varnish-6.0.2-2.module+el8.2.0+11973+a748eca7.src.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.src.rpm

aarch64:
varnish-6.0.2-2.module+el8.2.0+11973+a748eca7.aarch64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+11973+a748eca7.aarch64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+11973+a748eca7.aarch64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.aarch64.rpm

ppc64le:
varnish-6.0.2-2.module+el8.2.0+11973+a748eca7.ppc64le.rpm
varnish-devel-6.0.2-2.module+el8.2.0+11973+a748eca7.ppc64le.rpm
varnish-docs-6.0.2-2.module+el8.2.0+11973+a748eca7.ppc64le.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.ppc64le.rpm

s390x:
varnish-6.0.2-2.module+el8.2.0+11973+a748eca7.s390x.rpm
varnish-devel-6.0.2-2.module+el8.2.0+11973+a748eca7.s390x.rpm
varnish-docs-6.0.2-2.module+el8.2.0+11973+a748eca7.s390x.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.s390x.rpm

x86_64:
varnish-6.0.2-2.module+el8.2.0+11973+a748eca7.x86_64.rpm
varnish-devel-6.0.2-2.module+el8.2.0+11973+a748eca7.x86_64.rpm
varnish-docs-6.0.2-2.module+el8.2.0+11973+a748eca7.x86_64.rpm
varnish-modules-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debuginfo-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm
varnish-modules-debugsource-0.15.0-4.module+el8+2481+4078e9d2.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 8):

Source:
varnish-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.src.rpm
varnish-modules-0.15.0-5.module+el8.3.0+6843+b3b42fcc.src.rpm

aarch64:
varnish-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.aarch64.rpm
varnish-devel-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.aarch64.rpm
varnish-docs-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.aarch64.rpm
varnish-modules-0.15.0-5.module+el8.3.0+6843+b3b42fcc.aarch64.rpm
varnish-modules-debuginfo-0.15.0-5.module+el8.3.0+6843+b3b42fcc.aarch64.rpm
varnish-modules-debugsource-0.15.0-5.module+el8.3.0+6843+b3b42fcc.aarch64.rpm

ppc64le:
varnish-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.ppc64le.rpm
varnish-devel-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.ppc64le.rpm
varnish-docs-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.ppc64le.rpm
varnish-modules-0.15.0-5.module+el8.3.0+6843+b3b42fcc.ppc64le.rpm
varnish-modules-debuginfo-0.15.0-5.module+el8.3.0+6843+b3b42fcc.ppc64le.rpm
varnish-modules-debugsource-0.15.0-5.module+el8.3.0+6843+b3b42fcc.ppc64le.rpm

s390x:
varnish-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.s390x.rpm
varnish-devel-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.s390x.rpm
varnish-docs-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.s390x.rpm
varnish-modules-0.15.0-5.module+el8.3.0+6843+b3b42fcc.s390x.rpm
varnish-modules-debuginfo-0.15.0-5.module+el8.3.0+6843+b3b42fcc.s390x.rpm
varnish-modules-debugsource-0.15.0-5.module+el8.3.0+6843+b3b42fcc.s390x.rpm

x86_64:
varnish-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.x86_64.rpm
varnish-devel-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.x86_64.rpm
varnish-docs-6.0.6-2.module+el8.4.0+11921+1a6539fc.1.x86_64.rpm
varnish-modules-0.15.0-5.module+el8.3.0+6843+b3b42fcc.x86_64.rpm
varnish-modules-debuginfo-0.15.0-5.module+el8.3.0+6843+b3b42fcc.x86_64.rpm
varnish-modules-debugsource-0.15.0-5.module+el8.3.0+6843+b3b42fcc.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36740
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SR/u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore