drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Ausführen beliebiger Kommandos in Redis
Name: |
Ausführen beliebiger Kommandos in Redis |
|
ID: |
202103-02 |
|
Distribution: |
Gentoo |
|
Plattformen: |
Keine Angabe |
|
Datum: |
Mi, 31. März 2021, 17:43 |
|
Referenzen: |
https://nvd.nist.gov/vuln/detail/CVE-2021-21309 |
|
Applikationen: |
Redis |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --bGTv5CQj73tuTVhN7l1l58t8d5USxmAPy Content-Type: multipart/mixed; boundary="DedUF1Xs53Dce8ykRqF9S98YyYeD61gVW"; protected-headers="v1" From: Thomas Deutschmann <whissi@gentoo.org> Reply-To: security@gentoo.org To: gentoo-announce@lists.gentoo.org Message-ID: <33a1092a-9f7e-9ed4-2a10-f3c0b46a652f@gentoo.org> Subject: [ GLSA 202103-02 ] Redis: Remote code execution
--DedUF1Xs53Dce8ykRqF9S98YyYeD61gVW Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-U Content-Transfer-Encoding: quoted-printable
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202103-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal Title: Redis: Remote code execution Date: March 31, 2021 Bugs: #773328 ID: 202103-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis ========
A vulnerability in Redis could lead to remote code execution.
Background ==========
Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.
Affected packages =================
------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/redis < 6.0.12 >= 5.0.12 >= 6.0.12
Description ===========
It was discovered that there were a number of integer overflow issues in Redis.
Impact ======
A remote attacker, able to connect to a Redis instance, could send a malicious crafted large request possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround ==========
There is no known workaround at this time.
Resolution ==========
All Redis 5.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-5.0.12"
All Redis 6.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-6.0.12"
References ==========
[ 1 ] CVE-2021-21309 https://nvd.nist.gov/vuln/detail/CVE-2021-21309
Availability ============
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202103-02
Concerns? =========
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License =======
Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
--DedUF1Xs53Dce8ykRqF9S98YyYeD61gVW--
--bGTv5CQj73tuTVhN7l1l58t8d5USxmAPy Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature"
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmBkaQMFAwAAAAAACgkQRObr3Jv2BVlc 2Qf/eUBG4YYFK8+LoQatDsBeavJxVPRtUrv1m2nQHd6t0sE6F0HDBug53pzM9cOnmXknskMtTYrx WMN2gR75XzioQsC7FkzFrFk5J3RG0Q3smu1wTgmK3R0feBhseSznkRrrAk2A3Lc/fXB2U255LKI3 oNW3MC9ZzaPlj5KGKfjZtMPx1/bf9+SAJBBb2TEQVlWcPqNg4xCfFBLB3EUpPgrLmecg/HDxGD0f 2khYItWwjHruqB43uVxI+IwCCOooGuR39Y9P1PhCxnUxsbH6CFDS2sXNCgQpGlBVKMpF17fuD60W IrzagQWv4sqJaBdqRZ/05BGctlzwZoxszZrOoFdB3w== =Hx1B -----END PGP SIGNATURE-----
--bGTv5CQj73tuTVhN7l1l58t8d5USxmAPy--
|
|
|
|