-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: redis:5 security update
Advisory ID:       RHSA-2021:3946-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3946
Issue date:        2021-10-20
CVE Names:         CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 
                   CVE-2021-32675 CVE-2021-32687 CVE-2021-41099 
====================================================================
1. Summary:

An update for the redis:5 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)

* redis: Integer overflow issue with Streams (CVE-2021-32627)

* redis: Integer overflow bug in the ziplist data structure
(CVE-2021-32628)

* redis: Denial of service via Redis Standard Protocol (RESP) request
(CVE-2021-32675)

* redis: Integer overflow issue with intsets (CVE-2021-32687)

* redis: Integer overflow issue with strings (CVE-2021-41099)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
2011020 - CVE-2021-41099 redis: Integer overflow issue with strings

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
redis-5.0.3-5.module+el8.1.0+12925+6460abef.src.rpm

aarch64:
redis-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm
redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm
redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm
redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm

noarch:
redis-doc-5.0.3-5.module+el8.1.0+12925+6460abef.noarch.rpm

ppc64le:
redis-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm
redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm
redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm
redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm

s390x:
redis-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm
redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm
redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm
redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm

x86_64:
redis-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm
redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm
redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm
redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32626
https://access.redhat.com/security/cve/CVE-2021-32627
https://access.redhat.com/security/cve/CVE-2021-32628
https://access.redhat.com/security/cve/CVE-2021-32675
https://access.redhat.com/security/cve/CVE-2021-32687
https://access.redhat.com/security/cve/CVE-2021-41099
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gBQ1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3946:01 Important: redis:5 security update

An update for the redis:5 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)
* redis: Integer overflow issue with Streams (CVE-2021-32627)
* redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)
* redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)
* redis: Integer overflow issue with intsets (CVE-2021-32687)
* redis: Integer overflow issue with strings (CVE-2021-41099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-32626 https://access.redhat.com/security/cve/CVE-2021-32627 https://access.redhat.com/security/cve/CVE-2021-32628 https://access.redhat.com/security/cve/CVE-2021-32675 https://access.redhat.com/security/cve/CVE-2021-32687 https://access.redhat.com/security/cve/CVE-2021-41099 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: redis-5.0.3-5.module+el8.1.0+12925+6460abef.src.rpm
aarch64: redis-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.aarch64.rpm
noarch: redis-doc-5.0.3-5.module+el8.1.0+12925+6460abef.noarch.rpm
ppc64le: redis-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.ppc64le.rpm
s390x: redis-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.s390x.rpm
x86_64: redis-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm redis-debuginfo-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm redis-debugsource-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm redis-devel-5.0.3-5.module+el8.1.0+12925+6460abef.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3946-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3946
Issued Date: : 2021-10-20
CVE Names: CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 CVE-2021-32675 CVE-2021-32687 CVE-2021-41099

Topic

An update for the redis:5 module is now available for Red Hat EnterpriseLinux 8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets

2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request

2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure

2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams

2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack

2011020 - CVE-2021-41099 redis: Integer overflow issue with strings


Related News