Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in redis
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in redis
ID: FEDORA-2021-3b267a756c
Distribution: Fedora
Plattformen: Fedora 34
Datum: Mi, 12. Mai 2021, 08:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29478
Applikationen: Redis

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2021-3b267a756c
2021-05-12 05:41:31.252210
-------------------------------------------------------------------------------
-

Name : redis
Product : Fedora 34
Version : 6.2.3
Release : 1.fc34
URL : https://redis.io
Summary : A persistent key-value database
Description :
Redis is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.

You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.

In order to achieve its outstanding performance, Redis works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.

Redis also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.

Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Redis behave like
a cache.

You can use Redis from most programming languages also.

-------------------------------------------------------------------------------
-
Update Information:

**Redis 6.2.3** Released Mon May 3 19:00:00 IST 2021 Upgrade urgency:
SECURITY,
Contains fixes to security issues that affect authenticated client connections.
LOW otherwise. Integer overflow in STRALGO LCS command (**CVE-2021-29477**):
An
integer overflow bug in Redis version 6.0 or newer could be exploited using the
STRALGO LCS command to corrupt the heap and potentially result in remote code
execution. The integer overflow bug exists in all versions of Redis starting
with 6.0. Integer overflow in COPY command for large intsets
(**CVE-2021-29478**): An integer overflow bug in Redis 6.2 could be exploited
to
corrupt the heap and potentially result with remote code execution. The
vulnerability involves changing the default set-max-intset-entries
configuration
value, creating a large set key that consists of integer values and using the
COPY command to duplicate it. The integer overflow bug exists in all versions
of
Redis starting with 2.6, where it could result with a corrupted RDB or DUMP
payload, but not exploited through COPY (which did not exist before 6.2). Bug
fixes that are only applicable to previous releases of Redis 6.2: * Fix memory
leak in moduleDefragGlobals (#8853) * Fix memory leak when doing lazy freeing
client tracking table (#8822) * Block abusive replicas from sending command
that
could assert and crash redis (#8868) Other bug fixes: * Use a monotonic clock
to check for Lua script timeout (#8812) * redis-cli: Do not use unix socket
when
we got redirected in cluster mode (#8870) Modules: * Fix
RM_GetClusterNodeInfo() to correctly populate master id (#8846)
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue May 4 2021 Remi Collet <remi@remirepo.net> - 6.2.3-1
- Upstream 6.2.3 release
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS
command
https://bugzilla.redhat.com/show_bug.cgi?id=1957410
[ 2 ] Bug #1957414 - CVE-2021-29478 redis: Integer overflow via COPY command
for large intsets
https://bugzilla.redhat.com/show_bug.cgi?id=1957414
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-3b267a756c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung