varnish: CVE-2022-45060: VSV00011 Varnish HTTP/2 Request Forgery Vulnerability

Related Vulnerabilities: CVE-2022-45060  

Debian Bug report logs - #1023751
varnish: CVE-2022-45060: VSV00011 Varnish HTTP/2 Request Forgery Vulnerability

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 9 Nov 2022 15:12:04 UTC

Severity: important

Tags: security, upstream

Found in versions varnish/7.1.1-1, varnish/6.5.1-1+deb11u2, varnish/6.5.1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Varnish Package Maintainers <team+varnish-team@tracker.debian.org>:
Bug#1023751; Package src:varnish. (Wed, 09 Nov 2022 15:12:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Varnish Package Maintainers <team+varnish-team@tracker.debian.org>. (Wed, 09 Nov 2022 15:12:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: varnish: CVE-2022-45060: VSV00011 Varnish HTTP/2 Request Forgery Vulnerability
Date: Wed, 09 Nov 2022 16:09:53 +0100
Source: varnish
Version: 7.1.1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 6.5.1-1+deb11u2
Control: found -1 6.5.1-1

Hi,

The following vulnerability was published for varnish.

CVE-2022-45060[0]:
| An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and
| 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An
| attacker may introduce characters through HTTP/2 pseudo-headers that
| are invalid in the context of an HTTP/1 request line, causing the
| Varnish server to produce invalid HTTP/1 requests to the backend. This
| could, in turn, be used to exploit vulnerabilities in a server behind
| the Varnish server. Note: the 6.0.x LTS series (before 6.0.11) is
| affected.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-45060
    https://www.cve.org/CVERecord?id=CVE-2022-45060
[1] https://varnish-cache.org/security/VSV00011.html
[2] https://github.com/varnishcache/varnish-cache/commit/515a93df894430767073ccd8265497b6b25b54b5

Regards,
Salvatore



Marked as found in versions varnish/6.5.1-1+deb11u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 09 Nov 2022 15:12:06 GMT) (full text, mbox, link).


Marked as found in versions varnish/6.5.1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 09 Nov 2022 15:12:07 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Nov 10 13:25:21 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.