# Security update for redis

Announcement ID: SUSE-SU-2023:4290-1  
Rating: important  
References:

  * bsc#1216376

  
Cross-References:

  * CVE-2023-45145

  
CVSS scores:

  * CVE-2023-45145 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-45145 ( NVD ):  3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP4
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for redis fixes the following issues:

  * CVE-2023-45145: Fixed a potential permission bypass due to a race condition
    during UNIX socket creation (bsc#1216376).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4290=1 openSUSE-SLE-15.4-2023-4290=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4290=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4290=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-4290=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * redis-debuginfo-6.2.6-150400.3.25.1
    * redis-debugsource-6.2.6-150400.3.25.1
    * redis-6.2.6-150400.3.25.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * redis-debuginfo-6.2.6-150400.3.25.1
    * redis-debugsource-6.2.6-150400.3.25.1
    * redis-6.2.6-150400.3.25.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * redis-debuginfo-6.2.6-150400.3.25.1
    * redis-debugsource-6.2.6-150400.3.25.1
    * redis-6.2.6-150400.3.25.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * redis-debuginfo-6.2.6-150400.3.25.1
    * redis-debugsource-6.2.6-150400.3.25.1
    * redis-6.2.6-150400.3.25.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45145.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216376

SUSE: 2023:4290-1 important: redis

October 31, 2023
* bsc#1216376 Cross-References: * CVE-2023-45145

Summary

## This update for redis fixes the following issues: * CVE-2023-45145: Fixed a potential permission bypass due to a race condition during UNIX socket creation (bsc#1216376). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2023-4290=1 openSUSE-SLE-15.4-2023-4290=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-4290=1 * Server Applications Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4290=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-4290=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * redis-debuginfo-6.2.6-150400.3.25.1 * redis-debugsource-6.2.6-150400.3.25.1 * redis-6.2.6-150400.3.25.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * redis-debuginfo-6.2.6-150400.3.25.1 * redis-debugsource-6.2.6-150400.3.25.1 * redis-6.2.6-150400.3.25.1 * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64) * redis-debuginfo-6.2.6-150400.3.25.1 * redis-debugsource-6.2.6-150400.3.25.1 * redis-6.2.6-150400.3.25.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * redis-debuginfo-6.2.6-150400.3.25.1 * redis-debugsource-6.2.6-150400.3.25.1 * redis-6.2.6-150400.3.25.1

References

* bsc#1216376

Cross-

* CVE-2023-45145

CVSS scores:

* CVE-2023-45145 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-45145 ( NVD ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Server Applications Module 15-SP4

* Server Applications Module 15-SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-45145.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216376

Severity
Announcement ID: SUSE-SU-2023:4290-1
Rating: important

Related News