- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202408-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Redis: Multiple Vulnerabilities
     Date: August 07, 2024
     Bugs: #891169, #898464, #902501, #904486, #910191, #913741, #915989, #921662
       ID: 202408-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Redis, the worst of
which may lead to a denial of service or possible remote code execution.

Background
==========

Redis is an open source (BSD licensed), in-memory data structure store,
used as a database, cache and message broker.

Affected packages
=================

Package       Vulnerable    Unaffected
------------  ------------  ------------
dev-db/redis  < 7.2.4       >= 7.2.4

Description
===========

Multiple vulnerabilities have been discovered in Redis. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Redis users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/redis-7.2.4"

References
==========

[ 1 ] CVE-2022-24834
      https://nvd.nist.gov/vuln/detail/CVE-2022-24834
[ 2 ] CVE-2022-35977
      https://nvd.nist.gov/vuln/detail/CVE-2022-35977
[ 3 ] CVE-2022-36021
      https://nvd.nist.gov/vuln/detail/CVE-2022-36021
[ 4 ] CVE-2023-22458
      https://nvd.nist.gov/vuln/detail/CVE-2023-22458
[ 5 ] CVE-2023-25155
      https://nvd.nist.gov/vuln/detail/CVE-2023-25155
[ 6 ] CVE-2023-28425
      https://nvd.nist.gov/vuln/detail/CVE-2023-28425
[ 7 ] CVE-2023-28856
      https://nvd.nist.gov/vuln/detail/CVE-2023-28856
[ 8 ] CVE-2023-36824
      https://nvd.nist.gov/vuln/detail/CVE-2023-36824
[ 9 ] CVE-2023-41053
      https://nvd.nist.gov/vuln/detail/CVE-2023-41053
[ 10 ] CVE-2023-41056
      https://nvd.nist.gov/vuln/detail/CVE-2023-41056
[ 11 ] CVE-2023-45145
      https://nvd.nist.gov/vuln/detail/CVE-2023-45145

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202408-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202408-05: Redis: Security Advisory Updates

Multiple vulnerabilities have been discovered in Redis, the worst of which may lead to a denial of service or possible remote code execution.

Summary

Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details.

Resolution

All Redis users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-7.2.4"

References

[ 1 ] CVE-2022-24834 https://nvd.nist.gov/vuln/detail/CVE-2022-24834 [ 2 ] CVE-2022-35977 https://nvd.nist.gov/vuln/detail/CVE-2022-35977 [ 3 ] CVE-2022-36021 https://nvd.nist.gov/vuln/detail/CVE-2022-36021 [ 4 ] CVE-2023-22458 https://nvd.nist.gov/vuln/detail/CVE-2023-22458 [ 5 ] CVE-2023-25155 https://nvd.nist.gov/vuln/detail/CVE-2023-25155 [ 6 ] CVE-2023-28425 https://nvd.nist.gov/vuln/detail/CVE-2023-28425 [ 7 ] CVE-2023-28856 https://nvd.nist.gov/vuln/detail/CVE-2023-28856 [ 8 ] CVE-2023-36824 https://nvd.nist.gov/vuln/detail/CVE-2023-36824 [ 9 ] CVE-2023-41053 https://nvd.nist.gov/vuln/detail/CVE-2023-41053 [ 10 ] CVE-2023-41056 https://nvd.nist.gov/vuln/detail/CVE-2023-41056 [ 11 ] CVE-2023-45145 https://nvd.nist.gov/vuln/detail/CVE-2023-45145

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202408-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Redis: Multiple Vulnerabilities
Date: August 07, 2024
Bugs: #891169, #898464, #902501, #904486, #910191, #913741, #915989, #921662
ID: 202408-05

Synopsis

Multiple vulnerabilities have been discovered in Redis, the worst of which may lead to a denial of service or possible remote code execution.

Background

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.

Affected Packages

Package Vulnerable Unaffected ------------ ------------ ------------ dev-db/redis < 7.2.4 >= 7.2.4

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News