Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Redis
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Redis
ID: 202107-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 9. Juli 2021, 08:08
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-29477
https://nvd.nist.gov/vuln/detail/CVE-2021-29478
Applikationen: Redis

Originalnachricht


--Apple-Mail=_8CD4B013-6628-4CD4-8627-B0132C96E866
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Redis: Multiple vulnerabilities
Date: July 09, 2021
Bugs: #788211
ID: 202107-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Redis, the worst of which
could result in the arbitrary execution of code.

Background
==========

Redis is an open source (BSD licensed), in-memory data structure store,
used as a database, cache and message broker.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/redis < 6.0.13 >= 6.0.13
>= 6.2.3

Description
===========

Multiple vulnerabilities have been discovered in Redis. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Redis 6.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/redis-6.0.13"

All Redis 6.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/redis-6.2.3"

References
==========

[ 1 ] CVE-2021-29477
https://nvd.nist.gov/vuln/detail/CVE-2021-29477
[ 2 ] CVE-2021-29478
https://nvd.nist.gov/vuln/detail/CVE-2021-29478

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_8CD4B013-6628-4CD4-8627-B0132C96E866
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----
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=8WmY
-----END PGP SIGNATURE-----

--Apple-Mail=_8CD4B013-6628-4CD4-8627-B0132C96E866--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung