- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202209-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Redis: Multiple Vulnerabilities
     Date: September 29, 2022
     Bugs: #803302, #816282, #841404, #856040, #859181, #872278
       ID: 202209-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Redis, the worst of which
could result in arbitrary code execution.

Background
=========
Redis is an open source (BSD licensed), in-memory data structure store,
used as a database, cache and message broker.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/redis               < 7.0.5                      >= 7.0.5

Description
==========
Multiple vulnerabilities have been discovered in Redis. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Redis users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/redis-7.0.5"

References
=========
[ 1 ] CVE-2021-32626
      https://nvd.nist.gov/vuln/detail/CVE-2021-32626
[ 2 ] CVE-2021-32627
      https://nvd.nist.gov/vuln/detail/CVE-2021-32627
[ 3 ] CVE-2021-32628
      https://nvd.nist.gov/vuln/detail/CVE-2021-32628
[ 4 ] CVE-2021-32672
      https://nvd.nist.gov/vuln/detail/CVE-2021-32672
[ 5 ] CVE-2021-32675
      https://nvd.nist.gov/vuln/detail/CVE-2021-32675
[ 6 ] CVE-2021-32687
      https://nvd.nist.gov/vuln/detail/CVE-2021-32687
[ 7 ] CVE-2021-32761
      https://nvd.nist.gov/vuln/detail/CVE-2021-32761
[ 8 ] CVE-2021-32762
      https://nvd.nist.gov/vuln/detail/CVE-2021-32762
[ 9 ] CVE-2021-41099
      https://nvd.nist.gov/vuln/detail/CVE-2021-41099
[ 10 ] CVE-2022-24735
      https://nvd.nist.gov/vuln/detail/CVE-2022-24735
[ 11 ] CVE-2022-24736
      https://nvd.nist.gov/vuln/detail/CVE-2022-24736
[ 12 ] CVE-2022-31144
      https://nvd.nist.gov/vuln/detail/CVE-2022-31144
[ 13 ] CVE-2022-33105
      https://nvd.nist.gov/vuln/detail/CVE-2022-33105
[ 14 ] CVE-2022-35951
      https://nvd.nist.gov/vuln/detail/CVE-2022-35951

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202209-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202209-17: Redis: Multiple Vulnerabilities

Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details.

Resolution

All Redis users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-7.0.5"

References

[ 1 ] CVE-2021-32626 https://nvd.nist.gov/vuln/detail/CVE-2021-32626 [ 2 ] CVE-2021-32627 https://nvd.nist.gov/vuln/detail/CVE-2021-32627 [ 3 ] CVE-2021-32628 https://nvd.nist.gov/vuln/detail/CVE-2021-32628 [ 4 ] CVE-2021-32672 https://nvd.nist.gov/vuln/detail/CVE-2021-32672 [ 5 ] CVE-2021-32675 https://nvd.nist.gov/vuln/detail/CVE-2021-32675 [ 6 ] CVE-2021-32687 https://nvd.nist.gov/vuln/detail/CVE-2021-32687 [ 7 ] CVE-2021-32761 https://nvd.nist.gov/vuln/detail/CVE-2021-32761 [ 8 ] CVE-2021-32762 https://nvd.nist.gov/vuln/detail/CVE-2021-32762 [ 9 ] CVE-2021-41099 https://nvd.nist.gov/vuln/detail/CVE-2021-41099 [ 10 ] CVE-2022-24735 https://nvd.nist.gov/vuln/detail/CVE-2022-24735 [ 11 ] CVE-2022-24736 https://nvd.nist.gov/vuln/detail/CVE-2022-24736 [ 12 ] CVE-2022-31144 https://nvd.nist.gov/vuln/detail/CVE-2022-31144 [ 13 ] CVE-2022-33105 https://nvd.nist.gov/vuln/detail/CVE-2022-33105 [ 14 ] CVE-2022-35951 https://nvd.nist.gov/vuln/detail/CVE-2022-35951

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202209-17

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Redis: Multiple Vulnerabilities
Date: September 29, 2022
Bugs: #803302, #816282, #841404, #856040, #859181, #872278
ID: 202209-17

Synopsis

Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution.

Background

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/redis < 7.0.5 >= 7.0.5

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News