Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Redis
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Redis
ID: 201702-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 21. Februar 2017, 07:23
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4335
Applikationen: Redis

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UPcmxGv4jFq6CnE0aRadx2n3PskKNigeU
Content-Type: multipart/mixed;
boundary="ni0pxSI5S8US8BO5Txv8mLxJsoKokCOvK";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <1a619964-2e0b-8db0-c0fa-8592ffd813c2@gentoo.org>
Subject: [ GLSA 201702-16 ] Redis: Multiple vulnerabilities

--ni0pxSI5S8US8BO5Txv8mLxJsoKokCOvK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Redis: Multiple vulnerabilities
Date: February 20, 2017
Bugs: #551274, #565188, #595730
ID: 201702-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Redis, the worst of which
may allow execution of arbitrary code.

Background
==========

Redis is an open source (BSD licensed), in-memory data structure store,
used as a database, cache and message broker.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/redis < 3.2.5 >= 3.2.5
>= 3.0.7

Description
===========

Multiple vulnerabilities have been discovered in Redis. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, able to connect to a Redis instance, could issue
malicious commands possibly resulting in the execution of arbitrary
code with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Redis 3.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/redis-3.0.7"

All Redis 3.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/redis-3.2.5"

References
==========

[ 1 ] CVE-2015-4335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4335
[ 2 ] CVE-2015-8080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8080
[ 3 ] CVE-2016-8339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8339

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--ni0pxSI5S8US8BO5Txv8mLxJsoKokCOvK--

--UPcmxGv4jFq6CnE0aRadx2n3PskKNigeU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=uCjx
-----END PGP SIGNATURE-----

--UPcmxGv4jFq6CnE0aRadx2n3PskKNigeU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung