MGASA-2022-0339 - Updated redis packages fix security vulnerability

Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0339.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-24735,
     CVE-2022-24736

Redis is an in-memory database that persists on disk. By exploiting
weaknesses in the Lua script execution environment, an attacker with
access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that
will execute with the (potentially higher) privileges of another Redis
user. The Lua script execution environment in Redis provides some measures
that prevent a script from creating side effects that persist and can
affect the execution of the same, or different script, at a later time.
Several weaknesses of these measures have been publicly known for a long
time, but they had no security impact as the Redis security model did not
endorse the concept of users or privileges. With the introduction of ACLs
in Redis 6.0, these weaknesses can be exploited by a less privileged
users to inject Lua code that will execute at a later time, when a
privileged user executes a Lua script. The problem is fixed in Redis
versions 7.0.0 and 6.2.7. An additional workaround to mitigate this
problem without patching the redis-server executable, if Lua scripting is
not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands
using ACL rules. (CVE-2022-24735)

Redis is an in-memory database that persists on disk. Prior to versions
6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua
script can cause NULL pointer dereference which will result with a crash
of the redis-server process. The problem is fixed in Redis versions 7.0.0
and 6.2.7. An additional workaround to mitigate this problem without
patching the redis-server executable, if Lua scripting is not being used,
is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules.
(CVE-2022-24736)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30393
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VPYKSG7LKUJGVM2P72EHXKVRVRWHLORX/
- https://github.com/redis/redis/security/advisories/GHSA-647m-2wmq-qmvq
- https://github.com/redis/redis/security/advisories/GHSA-3qpw-7686-5984
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NERGELOQ43TXPK5SCGTMYFI4KDXITL74/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24735
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24736

SRPMS:
- 8/core/redis-6.0.16-1.1.mga8

Mageia 2022-0339: redis security update

Redis is an in-memory database that persists on disk

Summary

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua script execution environment in Redis provides some measures that prevent a script from creating side effects that persist and can affect the execution of the same, or different script, at a later time. Several weaknesses of these measures have been publicly known for a long time, but they had no security impact as the Redis security model did not endorse the concept of users or privileges. With the introduction of ACLs in Redis 6.0, these weaknesses can be exploited by a less privileged users to inject Lua code that will execute at a later time, when a privileged user executes a Lua script. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules. (CVE-2022-24735)
Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules. (CVE-2022-24736)

References

- https://bugs.mageia.org/show_bug.cgi?id=30393

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VPYKSG7LKUJGVM2P72EHXKVRVRWHLORX/

- https://github.com/redis/redis/security/advisories/GHSA-647m-2wmq-qmvq

- https://github.com/redis/redis/security/advisories/GHSA-3qpw-7686-5984

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NERGELOQ43TXPK5SCGTMYFI4KDXITL74/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24735

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24736

Resolution

MGASA-2022-0339 - Updated redis packages fix security vulnerability

SRPMS

- 8/core/redis-6.0.16-1.1.mga8

Severity
Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0339.html
Type: security
CVE: CVE-2022-24735, CVE-2022-24736

Related News