Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1691 - Security Advisory
Issued:
2024-04-08
Updated:
2024-04-08

RHSA-2024:1691 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: varnish security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for varnish is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

Security Fix(es):

  • varnish: HTTP/2 Broken Window Attack may result in denial of service (CVE-2024-30156)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2271486 - CVE-2024-30156 varnish: HTTP/2 Broken Window Attack may result in denial of service

CVEs

  • CVE-2024-30156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 727ff8a0f94fb47d4d22c8adf09f1592b1af617656320053747b96f9e12b1427
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 6af84261644c382ba513f318ef0d2e4f2f1f5226d2c2dbe336ee48040a8840b1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 727ff8a0f94fb47d4d22c8adf09f1592b1af617656320053747b96f9e12b1427
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 6af84261644c382ba513f318ef0d2e4f2f1f5226d2c2dbe336ee48040a8840b1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 727ff8a0f94fb47d4d22c8adf09f1592b1af617656320053747b96f9e12b1427
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 6af84261644c382ba513f318ef0d2e4f2f1f5226d2c2dbe336ee48040a8840b1

Red Hat Enterprise Linux for Power, little endian 9

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: 21c65435553e8702c69fb03cee542fd5724637a37275a06e15153b79b81d6d84
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: b14b8ed0bf3376f1cac3566cc9a8b064548c5396aac0c94b13c6532968ff2aa4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: 21c65435553e8702c69fb03cee542fd5724637a37275a06e15153b79b81d6d84
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: b14b8ed0bf3376f1cac3566cc9a8b064548c5396aac0c94b13c6532968ff2aa4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: 21c65435553e8702c69fb03cee542fd5724637a37275a06e15153b79b81d6d84
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: b14b8ed0bf3376f1cac3566cc9a8b064548c5396aac0c94b13c6532968ff2aa4

Red Hat Enterprise Linux for ARM 64 9

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 0780da9c9cea0c59d2a8ce93b15f8ca0b4150003d53728323e659f553bf927b0
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 7cfc2e3183e45ee74bb7c901ac420803bd80e89c204ba6e9188489863c2994e4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 0780da9c9cea0c59d2a8ce93b15f8ca0b4150003d53728323e659f553bf927b0
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 7cfc2e3183e45ee74bb7c901ac420803bd80e89c204ba6e9188489863c2994e4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 0780da9c9cea0c59d2a8ce93b15f8ca0b4150003d53728323e659f553bf927b0
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 7cfc2e3183e45ee74bb7c901ac420803bd80e89c204ba6e9188489863c2994e4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: 21c65435553e8702c69fb03cee542fd5724637a37275a06e15153b79b81d6d84
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: b14b8ed0bf3376f1cac3566cc9a8b064548c5396aac0c94b13c6532968ff2aa4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: 21c65435553e8702c69fb03cee542fd5724637a37275a06e15153b79b81d6d84
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: b14b8ed0bf3376f1cac3566cc9a8b064548c5396aac0c94b13c6532968ff2aa4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
x86_64
varnish-6.6.2-4.el9_3.1.i686.rpm SHA-256: 363380d8053316d4ef058f0bc3561bc491290fe6e88d5571c57389fda478cd8f
varnish-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: fe3c1e4c6a7f002c6e96c03091c1c4436fd83f07e66d81c78c537a74dfef646e
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 582d66040a9c8b28e6b9e2d7f4ea8260c29ca095b9e9167f767f5ac1f366082f

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
varnish-devel-6.6.2-4.el9_3.1.i686.rpm SHA-256: d368a57d097718a7cd18c7e31c05e4427a024701645b68104bcca7db32cf2e7d
varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 027bbfd3ff5809e72c6501e92b9413f7a7aea82d3ab67bc852f8e335aa8392f3

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
varnish-devel-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: a41d755a70f79e0119c3f2102e613db721a2f2b52b0a9a8fc0506ac1217d8182

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
varnish-devel-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 412ba78f4a92da919ef53fe75cbff48d623c72f9d840868f8ed69f690c360b4b

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
varnish-devel-6.6.2-4.el9_3.1.s390x.rpm SHA-256: fe8fe74787906dc37f1bfedbff37c423d935a193daba867085eb0e2cf4a65cb0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
varnish-devel-6.6.2-4.el9_3.1.i686.rpm SHA-256: d368a57d097718a7cd18c7e31c05e4427a024701645b68104bcca7db32cf2e7d
varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 027bbfd3ff5809e72c6501e92b9413f7a7aea82d3ab67bc852f8e335aa8392f3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
varnish-devel-6.6.2-4.el9_3.1.i686.rpm SHA-256: d368a57d097718a7cd18c7e31c05e4427a024701645b68104bcca7db32cf2e7d
varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm SHA-256: 027bbfd3ff5809e72c6501e92b9413f7a7aea82d3ab67bc852f8e335aa8392f3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
varnish-devel-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: a41d755a70f79e0119c3f2102e613db721a2f2b52b0a9a8fc0506ac1217d8182

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
varnish-devel-6.6.2-4.el9_3.1.ppc64le.rpm SHA-256: a41d755a70f79e0119c3f2102e613db721a2f2b52b0a9a8fc0506ac1217d8182

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
varnish-devel-6.6.2-4.el9_3.1.s390x.rpm SHA-256: fe8fe74787906dc37f1bfedbff37c423d935a193daba867085eb0e2cf4a65cb0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
varnish-devel-6.6.2-4.el9_3.1.s390x.rpm SHA-256: fe8fe74787906dc37f1bfedbff37c423d935a193daba867085eb0e2cf4a65cb0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
varnish-devel-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 412ba78f4a92da919ef53fe75cbff48d623c72f9d840868f8ed69f690c360b4b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
varnish-devel-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 412ba78f4a92da919ef53fe75cbff48d623c72f9d840868f8ed69f690c360b4b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 0780da9c9cea0c59d2a8ce93b15f8ca0b4150003d53728323e659f553bf927b0
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 7cfc2e3183e45ee74bb7c901ac420803bd80e89c204ba6e9188489863c2994e4

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 0780da9c9cea0c59d2a8ce93b15f8ca0b4150003d53728323e659f553bf927b0
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm SHA-256: 7cfc2e3183e45ee74bb7c901ac420803bd80e89c204ba6e9188489863c2994e4

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 727ff8a0f94fb47d4d22c8adf09f1592b1af617656320053747b96f9e12b1427
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 6af84261644c382ba513f318ef0d2e4f2f1f5226d2c2dbe336ee48040a8840b1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
varnish-6.6.2-4.el9_3.1.src.rpm SHA-256: 6f0404095990a09ab58e9cc57ffbd1ea70a6287b7b747d72deea481e327912ab
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 727ff8a0f94fb47d4d22c8adf09f1592b1af617656320053747b96f9e12b1427
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm SHA-256: 6af84261644c382ba513f318ef0d2e4f2f1f5226d2c2dbe336ee48040a8840b1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility