Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5989 - Security Advisory
Issued:
2023-10-23
Updated:
2023-10-23

RHSA-2023:5989 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: varnish security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for varnish is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Security Fix(es):

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
x86_64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: bb543821304740fb32f009915acb80d50b703accf190ac92bb91d489799c7d51
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: e493bc2ade3004f986c1cce3ed6c907e574ab2b7823a1073285bf01eed1a9a6f
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: 880941e509d8a4a92af3a7c39dcc4653c074da66af1806d9a5d69eef6748a77a
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 221f156f879f6969b2af2f2ccccba211ceb121381d01ac5409e6a7da963d6bfb
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 36af9dc02305d588e625d62a337c3a461722cd7205496ec3335589b20482ecc1
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 31eae30e8f83b9332500cbb394b84dce0ff9eea218040b7e76f157d24a2a7a71

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
x86_64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: bb543821304740fb32f009915acb80d50b703accf190ac92bb91d489799c7d51
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: e493bc2ade3004f986c1cce3ed6c907e574ab2b7823a1073285bf01eed1a9a6f
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: 880941e509d8a4a92af3a7c39dcc4653c074da66af1806d9a5d69eef6748a77a
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 221f156f879f6969b2af2f2ccccba211ceb121381d01ac5409e6a7da963d6bfb
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 36af9dc02305d588e625d62a337c3a461722cd7205496ec3335589b20482ecc1
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 31eae30e8f83b9332500cbb394b84dce0ff9eea218040b7e76f157d24a2a7a71

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
s390x
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: 02262b01aa11b0ce806dd725f22c02a05d16e4cab91032fa0e2759de44200cd9
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: 01ff929de7b393f8638d3e1c08abdae4ae4f8befa38a8ce7c65e4ae0cab4397d
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: bfc2a914cfa9e9c31786d25471b73b836318c1f6f8c60781c74b20e4357004c9
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 8166d71b6b85155f105a10550f19e93b96c377e2f613f4c4c26e9a6758773512
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 0f4a76a6f8c26c1128375e361cb97d2c886ade9bd6eb6d2da780b3e6f72fd64c
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 1118d2b495c331ac4a89d807e4278185625aa4fabff1efb6526678418e40ce3b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
s390x
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: 02262b01aa11b0ce806dd725f22c02a05d16e4cab91032fa0e2759de44200cd9
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: 01ff929de7b393f8638d3e1c08abdae4ae4f8befa38a8ce7c65e4ae0cab4397d
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.s390x.rpm SHA-256: bfc2a914cfa9e9c31786d25471b73b836318c1f6f8c60781c74b20e4357004c9
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 8166d71b6b85155f105a10550f19e93b96c377e2f613f4c4c26e9a6758773512
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 0f4a76a6f8c26c1128375e361cb97d2c886ade9bd6eb6d2da780b3e6f72fd64c
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.s390x.rpm SHA-256: 1118d2b495c331ac4a89d807e4278185625aa4fabff1efb6526678418e40ce3b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
ppc64le
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 0fbce6e39f11d155c13a7d589262b1c91dfcb0c21e091daea1f92750e14b88ea
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 8dc74d8408293895fbe919e63f70c92f98444e40d3d22a8e258c554deefcdd1e
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 29c1d91e62cd2839a8fcf51b2f8b873bb8eac0928f6026eb4efbd6c07474a68c
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 5aa000a67dbaea78f3c7e06e3e47cb6d5ed27466e64e7cbd6e375d4ac30f5dc4
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: e4cffa9afc9e318c18dcca237772c2237c8b08717ab56dda529d94d1772abafc
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 6535f94cd88b59b197081f74ea87859289d8bccb40be675493ad61a79d21214a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
ppc64le
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 0fbce6e39f11d155c13a7d589262b1c91dfcb0c21e091daea1f92750e14b88ea
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 8dc74d8408293895fbe919e63f70c92f98444e40d3d22a8e258c554deefcdd1e
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 29c1d91e62cd2839a8fcf51b2f8b873bb8eac0928f6026eb4efbd6c07474a68c
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 5aa000a67dbaea78f3c7e06e3e47cb6d5ed27466e64e7cbd6e375d4ac30f5dc4
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: e4cffa9afc9e318c18dcca237772c2237c8b08717ab56dda529d94d1772abafc
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 6535f94cd88b59b197081f74ea87859289d8bccb40be675493ad61a79d21214a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
x86_64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: bb543821304740fb32f009915acb80d50b703accf190ac92bb91d489799c7d51
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: e493bc2ade3004f986c1cce3ed6c907e574ab2b7823a1073285bf01eed1a9a6f
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: 880941e509d8a4a92af3a7c39dcc4653c074da66af1806d9a5d69eef6748a77a
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 221f156f879f6969b2af2f2ccccba211ceb121381d01ac5409e6a7da963d6bfb
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 36af9dc02305d588e625d62a337c3a461722cd7205496ec3335589b20482ecc1
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 31eae30e8f83b9332500cbb394b84dce0ff9eea218040b7e76f157d24a2a7a71

Red Hat Enterprise Linux for ARM 64 8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
aarch64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: 337ea7db13b170374c6cc6be04d2d5ecf481fdfa6e77fde86133dbd098f93e43
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: d038a715c85e7df5a06a802d9cd0932a956c7116f4e082bf4b22de6d9b04fe10
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: 2cf7e65be2f191961105843c81b7774e3c09cc703e8e3f15f26e0e07320e3108
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: e882c7096da09ad91dfd556cd565f38e0d35023f5aa0a5233da682fa54df8cf0
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: 4278121d0b416246faf799277094abd997146e564413376c11a5893b68a33f33
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: a91b9c71657c6474f52e2dd3e4a573d3d8b999b7b0e2135e4febe56db54a7c4a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
aarch64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: 337ea7db13b170374c6cc6be04d2d5ecf481fdfa6e77fde86133dbd098f93e43
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: d038a715c85e7df5a06a802d9cd0932a956c7116f4e082bf4b22de6d9b04fe10
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.aarch64.rpm SHA-256: 2cf7e65be2f191961105843c81b7774e3c09cc703e8e3f15f26e0e07320e3108
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: e882c7096da09ad91dfd556cd565f38e0d35023f5aa0a5233da682fa54df8cf0
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: 4278121d0b416246faf799277094abd997146e564413376c11a5893b68a33f33
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.aarch64.rpm SHA-256: a91b9c71657c6474f52e2dd3e4a573d3d8b999b7b0e2135e4febe56db54a7c4a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
ppc64le
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 0fbce6e39f11d155c13a7d589262b1c91dfcb0c21e091daea1f92750e14b88ea
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 8dc74d8408293895fbe919e63f70c92f98444e40d3d22a8e258c554deefcdd1e
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.ppc64le.rpm SHA-256: 29c1d91e62cd2839a8fcf51b2f8b873bb8eac0928f6026eb4efbd6c07474a68c
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 5aa000a67dbaea78f3c7e06e3e47cb6d5ed27466e64e7cbd6e375d4ac30f5dc4
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: e4cffa9afc9e318c18dcca237772c2237c8b08717ab56dda529d94d1772abafc
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.ppc64le.rpm SHA-256: 6535f94cd88b59b197081f74ea87859289d8bccb40be675493ad61a79d21214a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.src.rpm SHA-256: fe0d6ccf84edb6a0e0670936ae852e223e21ca7f876d533457318d82abd5f1d4
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.src.rpm SHA-256: 4ebfe062040be919d50f2878a1a35f8990a676c8e210ee2c64ce31e447eda88c
x86_64
varnish-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: bb543821304740fb32f009915acb80d50b703accf190ac92bb91d489799c7d51
varnish-devel-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: e493bc2ade3004f986c1cce3ed6c907e574ab2b7823a1073285bf01eed1a9a6f
varnish-docs-6.0.8-3.module+el8.8.0+20455+bdc2c048.1.x86_64.rpm SHA-256: 880941e509d8a4a92af3a7c39dcc4653c074da66af1806d9a5d69eef6748a77a
varnish-modules-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 221f156f879f6969b2af2f2ccccba211ceb121381d01ac5409e6a7da963d6bfb
varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 36af9dc02305d588e625d62a337c3a461722cd7205496ec3335589b20482ecc1
varnish-modules-debugsource-0.15.0-6.module+el8.5.0+11976+0b4af72d.x86_64.rpm SHA-256: 31eae30e8f83b9332500cbb394b84dce0ff9eea218040b7e76f157d24a2a7a71

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility