- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202103-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Redis: Remote code execution
      Date: March 31, 2021
      Bugs: #773328
        ID: 202103-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Redis could lead to remote code execution.

Background
=========
Redis is an open source (BSD licensed), in-memory data structure store,
used as a database, cache and message broker.

Affected packages
================
     -------------------------------------------------------------------
      Package              /     Vulnerable     /            Unaffected
     -------------------------------------------------------------------
   1  dev-db/redis                 < 6.0.12                  >= 5.0.12
                                                             >= 6.0.12

Description
==========
It was discovered that there were a number of integer overflow issues
in Redis.

Impact
=====
A remote attacker, able to connect to a Redis instance, could send a
malicious crafted large request possibly resulting in the execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Redis 5.x users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=dev-db/redis-5.0.12"

All Redis 6.x users should upgrade to the latest version:

   # emerge --sync
   # emerge --ask --oneshot --verbose ">=dev-db/redis-6.0.12"

References
=========
[ 1 ] CVE-2021-21309
       https://nvd.nist.gov/vuln/detail/CVE-2021-21309

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202103-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202103-02: Redis: Remote code execution

A vulnerability in Redis could lead to remote code execution.

Summary

It was discovered that there were a number of integer overflow issues in Redis.

Resolution

All Redis 5.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-5.0.12"
All Redis 6.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-6.0.12"

References

[ 1 ] CVE-2021-21309 https://nvd.nist.gov/vuln/detail/CVE-2021-21309

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202103-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Redis: Remote code execution
Issued Date: March 31, 2021
Bugs: #773328
ID: 202103-02

Synopsis

A vulnerability in Redis could lead to remote code execution.

Background

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/redis < 6.0.12 >= 5.0.12 >= 6.0.12

Impact

===== A remote attacker, able to connect to a Redis instance, could send a malicious crafted large request possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News