-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: redis:5 security update
Advisory ID:       RHSA-2021:3944-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3944
Issue date:        2021-10-20
CVE Names:         CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 
                   CVE-2021-32675 CVE-2021-32687 CVE-2021-41099 
====================================================================
1. Summary:

An update for the redis:5 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)

* redis: Integer overflow issue with Streams (CVE-2021-32627)

* redis: Integer overflow bug in the ziplist data structure
(CVE-2021-32628)

* redis: Denial of service via Redis Standard Protocol (RESP) request
(CVE-2021-32675)

* redis: Integer overflow issue with intsets (CVE-2021-32687)

* redis: Integer overflow issue with strings (CVE-2021-41099)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
2011020 - CVE-2021-41099 redis: Integer overflow issue with strings

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.src.rpm

aarch64:
redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm
redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm
redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm
redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm

noarch:
redis-doc-5.0.3-5.module+el8.2.0+12926+485b5fc9.noarch.rpm

ppc64le:
redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm
redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm
redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm
redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm

s390x:
redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm
redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm
redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm
redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm

x86_64:
redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm
redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm
redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm
redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32626
https://access.redhat.com/security/cve/CVE-2021-32627
https://access.redhat.com/security/cve/CVE-2021-32628
https://access.redhat.com/security/cve/CVE-2021-32675
https://access.redhat.com/security/cve/CVE-2021-32687
https://access.redhat.com/security/cve/CVE-2021-41099
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYXAft9zjgjWX9erEAQhF7A//U4vD/Cpm2vdp9VnAWnF5t65TjXGugRcd
5WfLEGeephqiZqe8MWkkmoQz8iKVVi8VWSuUnJdZIKch694WK2VjsfGSkttPmL3c
jf7FR/gsrsEcfS+6StUXXtiY3ED4cmv2DzGCypnhDQ/RSk/LnKbv38ljL5PuDZNV
N6qb38bw4fZ49Eqi6HbUsmZSgkvn8Cw8639EAKO64lBllbKET1LXkuN9HhQyZEOK
5DIxdwgrS8zK0nH5g/qXinENKA+Mm5yGofHr0TS/CmvHpcmXgUFqsEpQiPr3WsDY
S6DNfX51sFe7xT7TeH8Mwo6KzvParibTquNwNV3ENeDdHoK0WrtYchc+APpnyJjW
YJA9CkVXH2xVBRhS4+gi+wTT0yyCY2l+jQMra3s+DagMAHUq0X3xFKyb4GYghkch
eGA1otDk+maloDYpG9AjDw4EDU77GCv7CWlRJnlhprAXQ/yiP+ycA5zZIfVwXWg7
8dZAyvWGCH94mvnBHFxIFUBM6Jck3/L0VcjbVHT3ifq2gcC73u6UG4xx+7NLYWgL
x0x+9ep6dhEORTcYbkEliPnzn76rmdjlsVC82lqDhzry/1G2ZHr6lLFjKm4xgFvy
PN2od1iLohyLIyboX+XVnWI+VJ4/T3tE8wtCySw+BrhdPcaZwyZUtVLcURe3X7Hj
IWrdA8DSE4k=UMmz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3944:01 Important: redis:5 security update

An update for the redis:5 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)
* redis: Integer overflow issue with Streams (CVE-2021-32627)
* redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)
* redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)
* redis: Integer overflow issue with intsets (CVE-2021-32687)
* redis: Integer overflow issue with strings (CVE-2021-41099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-32626 https://access.redhat.com/security/cve/CVE-2021-32627 https://access.redhat.com/security/cve/CVE-2021-32628 https://access.redhat.com/security/cve/CVE-2021-32675 https://access.redhat.com/security/cve/CVE-2021-32687 https://access.redhat.com/security/cve/CVE-2021-41099 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.src.rpm
aarch64: redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.aarch64.rpm
noarch: redis-doc-5.0.3-5.module+el8.2.0+12926+485b5fc9.noarch.rpm
ppc64le: redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.ppc64le.rpm
s390x: redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.s390x.rpm
x86_64: redis-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm redis-debuginfo-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm redis-debugsource-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm redis-devel-5.0.3-5.module+el8.2.0+12926+485b5fc9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3944-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3944
Issued Date: : 2021-10-20
CVE Names: CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 CVE-2021-32675 CVE-2021-32687 CVE-2021-41099

Topic

An update for the redis:5 module is now available for Red Hat EnterpriseLinux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets

2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request

2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure

2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams

2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack

2011020 - CVE-2021-41099 redis: Integer overflow issue with strings


Related News