[ALSA-2025:0595] Important: redis:6 security update
Type:
security
Severity:
important
Release date:
2025-01-22
Description:
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands may lead to denial-of-service (CVE-2023-22458) * redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panic (CVE-2022-35977) * redis: Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow (CVE-2022-36021) * redis: String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack (CVE-2023-25155) * redis: Insufficient validation of HINCRBYFLOAT command (CVE-2023-28856) * redis: heap overflow in the lua cjson and cmsgpack libraries (CVE-2022-24834) * redis: possible bypass of Unix socket permissions on startup (CVE-2023-45145) * redis: Lua library commands may lead to stack overflow and RCE in Redis (CVE-2024-31449) * redis: Denial-of-service due to unbounded pattern matching in Redis (CVE-2024-31228) * redis: Redis' Lua library commands may lead to remote code execution (CVE-2024-46981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 redis-6.2.17-1.module_el8.10.0+3946+3de613d5.aarch64.rpm 0ca1fc636a8ec567dd9a326e76b4308e2d3f5552a19dd06b354684e3720bcdb4
aarch64 redis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.aarch64.rpm cef31bcdf721351f44a7464a81a3f1ed768c566b37b0ba5e4f5a8b96ea7a0165
noarch redis-doc-6.2.17-1.module_el8.10.0+3946+3de613d5.noarch.rpm f15138be6567e2c02b4d9d8fec75a985deec0ce9660df5551e4d9ae1e3eaa93f
ppc64le redis-6.2.17-1.module_el8.10.0+3946+3de613d5.ppc64le.rpm b1765030438d184823da6f51a050c96740e6e1a6a72a6e3d939afa2365112ad8
ppc64le redis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.ppc64le.rpm dff328dc9e707e23adb2e9ecc55feaffc427fd55feeaed6a68b8cc36b61c70fc
s390x redis-6.2.17-1.module_el8.10.0+3946+3de613d5.s390x.rpm 0c7180bb9a9be5a2244b56777ec60b2500c6110a3c025d55c19ffcb7a4b58975
s390x redis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.s390x.rpm 6f31efde5740b66cfd3830d6771e6141a80697d8e62762d00ddfee3bfd26f4cc
x86_64 redis-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm 0218d184bb069a166d284b55a52605fe3759245718e1ac4e427ebfa68da9a9a3
x86_64 redis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm ef60a23ea4a5933947fc638aa6c5c38744052093f3b3b84900e14d97c3aa242c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.