Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7541: Red Hat Security Advisory: redis:6 security, bug fix, and enhancement update

An update for the redis:6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24735: redis: Code injection via Lua script execution environment
  • CVE-2022-24736: redis: Malformed Lua script can crash Redis
Red Hat Security Data
#vulnerability#web#linux#red_hat#redis#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-08

Updated:

2022-11-08

RHSA-2022:7541 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: redis:6 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the redis:6 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.

The following packages have been upgraded to a later upstream version: redis (6.2.7). (BZ#1999873)

Security Fix(es):

  • redis: Code injection via Lua script execution environment (CVE-2022-24735)
  • redis: Malformed Lua script can crash Redis (CVE-2022-24736)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1999873 - [RFE] Bringing Redis 6.2>= to RHEL 8
  • BZ - 2080286 - CVE-2022-24735 redis: Code injection via Lua script execution environment
  • BZ - 2080289 - CVE-2022-24736 redis: Malformed Lua script can crash Redis

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.src.rpm

SHA-256: 34aa561550812b46f4bc04ca3a4d37c9c356aef0b5393a2a6d3ad169930db47b

x86_64

redis-doc-6.2.7-1.module+el8.7.0+15197+cc495aeb.noarch.rpm

SHA-256: 177dd6a82662dbb8614fd4829cb2e750bc0a2ba970fbe39c2f06da1668818d7f

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.x86_64.rpm

SHA-256: b4065fca5612b9a43d628b23a6d1155b27443f4b7b3dbd2792d4aca0eafa667f

redis-debuginfo-6.2.7-1.module+el8.7.0+15197+cc495aeb.x86_64.rpm

SHA-256: a4269bf4a2de51bda59594b62641728285ea174abc16344c9ab2cced9cf476b9

redis-debugsource-6.2.7-1.module+el8.7.0+15197+cc495aeb.x86_64.rpm

SHA-256: 76419465d78d3806dc6600d5cf019f7ea484ccce5a76757429dbb89c592e47b1

redis-devel-6.2.7-1.module+el8.7.0+15197+cc495aeb.x86_64.rpm

SHA-256: 8fbe0cebf5d6946455ea55b77daa79eefd70a44af496316c201ed374ac68d5ef

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.src.rpm

SHA-256: 34aa561550812b46f4bc04ca3a4d37c9c356aef0b5393a2a6d3ad169930db47b

s390x

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.s390x.rpm

SHA-256: 56dffcd14fa4faecca0d8b52ee1798f0ac987ef0cc68a663dba91272cddfa460

redis-debuginfo-6.2.7-1.module+el8.7.0+15197+cc495aeb.s390x.rpm

SHA-256: 3e997ca5116e33c07ac3cc8762a72e5fd7ea4fac3a292592ad5b797f4af5b27c

redis-debugsource-6.2.7-1.module+el8.7.0+15197+cc495aeb.s390x.rpm

SHA-256: 99b6f247e06b013c6cc0c21da9d55406703d32b97f125dce573123e1db88bd01

redis-devel-6.2.7-1.module+el8.7.0+15197+cc495aeb.s390x.rpm

SHA-256: 8840b6a9b856b4c525c8c5fe9e09f278d98b54372e9343ddd62837dbbf287a94

redis-doc-6.2.7-1.module+el8.7.0+15197+cc495aeb.noarch.rpm

SHA-256: 177dd6a82662dbb8614fd4829cb2e750bc0a2ba970fbe39c2f06da1668818d7f

Red Hat Enterprise Linux for Power, little endian 8

SRPM

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.src.rpm

SHA-256: 34aa561550812b46f4bc04ca3a4d37c9c356aef0b5393a2a6d3ad169930db47b

ppc64le

redis-doc-6.2.7-1.module+el8.7.0+15197+cc495aeb.noarch.rpm

SHA-256: 177dd6a82662dbb8614fd4829cb2e750bc0a2ba970fbe39c2f06da1668818d7f

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.ppc64le.rpm

SHA-256: d1431feea9958c98220ed818bc88e5ff1389f9f843615a5ed084aeb0a1b9ac39

redis-debuginfo-6.2.7-1.module+el8.7.0+15197+cc495aeb.ppc64le.rpm

SHA-256: b1ec199bf6fb1a8c30d55a4598b29aa2f0c4c128e0d46dec4d478d50cb656547

redis-debugsource-6.2.7-1.module+el8.7.0+15197+cc495aeb.ppc64le.rpm

SHA-256: d9f3353cf253602760902fb3aae77b00cf16895696677b7a92215767b65c0c84

redis-devel-6.2.7-1.module+el8.7.0+15197+cc495aeb.ppc64le.rpm

SHA-256: 5de4d3ba9dc60d8362922f8672e044de8de6d40ebfbace75f8ba79e18e16d994

Red Hat Enterprise Linux for ARM 64 8

SRPM

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.src.rpm

SHA-256: 34aa561550812b46f4bc04ca3a4d37c9c356aef0b5393a2a6d3ad169930db47b

aarch64

redis-doc-6.2.7-1.module+el8.7.0+15197+cc495aeb.noarch.rpm

SHA-256: 177dd6a82662dbb8614fd4829cb2e750bc0a2ba970fbe39c2f06da1668818d7f

redis-6.2.7-1.module+el8.7.0+15197+cc495aeb.aarch64.rpm

SHA-256: fc345ec3e3089fd5a49c093310db09d0b690c25e43b844bb3c33543f7c89781f

redis-debuginfo-6.2.7-1.module+el8.7.0+15197+cc495aeb.aarch64.rpm

SHA-256: e0bf2cdc7461d0ada67ffda45202eb14f5836f2e56ac560dbff66cafae79c63e

redis-debugsource-6.2.7-1.module+el8.7.0+15197+cc495aeb.aarch64.rpm

SHA-256: 7bad0f21a718e006281d5bb7df39cd2a337348413e3920c3ec806e7b23daf544

redis-devel-6.2.7-1.module+el8.7.0+15197+cc495aeb.aarch64.rpm

SHA-256: 78ba8527bb2994f7185fca78a245914ca9ceca5296439fd2276133e1fa259189

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2022:8096: Red Hat Security Advisory: redis security and bug fix update

An update for redis is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24735: redis: Code injection via Lua script execution environment * CVE-2022-24736: redis: Malformed Lua script can crash Redis

Gentoo Linux Security Advisory 202209-17

Gentoo Linux Security Advisory 202209-17 - Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution. Versions less than 7.0.5 are affected.

Gentoo Linux Security Advisory 202209-17

Gentoo Linux Security Advisory 202209-17 - Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution. Versions less than 7.0.5 are affected.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-24736: Lua readonly tables (CVE-2022-24736, CVE-2022-24735) by oranagra · Pull Request #10651 · redis/redis

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules.

CVE-2022-24736: Lua readonly tables (CVE-2022-24736, CVE-2022-24735) by oranagra · Pull Request #10651 · redis/redis

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules.