From 0d33ca50e0ee790826d44c8f52bff63b16a27f09 Mon Sep 17 00:00:00 2001 From: James Antill Date: Thu, 23 Feb 2023 13:21:56 -0500 Subject: [PATCH] Import rpm: fa35ce6118b0d9786b6830afe1ec1fc15eacaec3 --- sources | 4 ++-- varnish-6.0.8.CVE-2022-23959.patch | 13 +++++++++++++ varnish.spec | 11 ++++++++++- 3 files changed, 25 insertions(+), 3 deletions(-) create mode 100644 varnish-6.0.8.CVE-2022-23959.patch diff --git a/sources b/sources index 5bc7ad2..1774a2b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (pkg-varnish-cache-0ad2f22.tar.gz) = b66c05f74f9bd62ddf16ab3e7904f4e74993bd1406aaebf20d4dca840198430da9f5e746af22778f1a73063113ac19b6f8127d77ff71c30c246fd5fab5ed78da -SHA512 (varnish-6.0.8.tgz) = 73ed2f465ba3b11680b20a70633fc78da9b3eac68395f927b7ff02f4106b6cc92a2b395db2813a0605da2771530e5c4fc594eaf5a9a32bf2e42181b6dd90cf3f +SHA1 (pkg-varnish-cache-0ad2f22.tar.gz) = db2cd6c296e7f19d65c09e642b7011338d9d0e04 +SHA1 (varnish-6.0.8.tgz) = 7c5e50eabcd3c0ddb6c463ba4645678a2f71233a diff --git a/varnish-6.0.8.CVE-2022-23959.patch b/varnish-6.0.8.CVE-2022-23959.patch new file mode 100644 index 0000000..27e3861 --- /dev/null +++ b/varnish-6.0.8.CVE-2022-23959.patch @@ -0,0 +1,13 @@ +diff --git a/bin/varnishd/cache/cache_req_body.c b/bin/varnishd/cache/cache_req_body.c +index 463b75b..982bd73 100644 +--- a/bin/varnishd/cache/cache_req_body.c ++++ b/bin/varnishd/cache/cache_req_body.c +@@ -254,6 +254,8 @@ VRB_Ignore(struct req *req) + if (req->req_body_status == REQ_BODY_WITH_LEN || + req->req_body_status == REQ_BODY_WITHOUT_LEN) + (void)VRB_Iterate(req, httpq_req_body_discard, NULL); ++ if (req->req_body_status == REQ_BODY_FAIL) ++ req->doclose = SC_RX_BODY; + return(0); + } + diff --git a/varnish.spec b/varnish.spec index bcd941a..03b615a 100644 --- a/varnish.spec +++ b/varnish.spec @@ -19,7 +19,7 @@ Summary: High-performance HTTP accelerator Name: varnish Version: 6.0.8 -Release: 1%{?dist} +Release: 1%{?dist}.1 License: BSD Group: System Environment/Daemons URL: https://www.varnish-cache.org/ @@ -32,6 +32,9 @@ Patch9: varnish-5.1.1.fix_python_version.patch # https://github.com/varnishcache/varnish-cache/commit/5220c394232c25bb7a807a35e7394059ecefa821#diff-2279587378a4426edde05f42e1acca5e Patch11: varnish-6.0.0.fix_el6_fortify_source.patch +# https://bugzilla.redhat.com/show_bug.cgi?id=2045031 +Patch100: varnish-6.0.8.CVE-2022-23959.patch + Obsoletes: varnish-libs %if %{with python3} @@ -140,6 +143,8 @@ sed -i '8 i\RPM_BUILD_ROOT=%{buildroot}' find-provides %patch11 -p0 %endif +%patch100 -p1 + %build %if 0%{?rhel} == 6 export CFLAGS="%{optflags} -fPIC" @@ -371,6 +376,10 @@ fi %changelog +* Tue Feb 01 2022 Luboš Uhliarik - 6.0.8-1.1 +- Resolves: #2047648 - CVE-2022-23959 varnish:6/varnish: Varnish HTTP/1 Request + Smuggling Vulnerability + * Thu Jul 22 2021 Luboš Uhliarik - 6.0.8-1 - new version 6.0.8 - Resolves: #1982862 - CVE-2021-36740 varnish:6/varnish: HTTP/2 request