-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-redis5-redis security update
Advisory ID:       RHSA-2021:3947-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3947
Issue date:        2021-10-20
CVE Names:         CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 
                   CVE-2021-32675 CVE-2021-32687 CVE-2021-41099 
====================================================================
1. Summary:

An update for rh-redis5-redis is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)

* redis: Integer overflow issue with Streams (CVE-2021-32627)

* redis: Integer overflow bug in the ziplist data structure
(CVE-2021-32628)

* redis: Denial of service via Redis Standard Protocol (RESP) request
(CVE-2021-32675)

* redis: Integer overflow issue with intsets (CVE-2021-32687)

* redis: Integer overflow issue with strings (CVE-2021-41099)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets
2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request
2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure
2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams
2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack
2011020 - CVE-2021-41099 redis: Integer overflow issue with strings

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-redis5-redis-5.0.5-3.el7.src.rpm

ppc64le:
rh-redis5-redis-5.0.5-3.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-3.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-3.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-redis5-redis-5.0.5-3.el7.src.rpm

ppc64le:
rh-redis5-redis-5.0.5-3.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-3.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-3.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-redis5-redis-5.0.5-3.el7.src.rpm

x86_64:
rh-redis5-redis-5.0.5-3.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32626
https://access.redhat.com/security/cve/CVE-2021-32627
https://access.redhat.com/security/cve/CVE-2021-32628
https://access.redhat.com/security/cve/CVE-2021-32675
https://access.redhat.com/security/cve/CVE-2021-32687
https://access.redhat.com/security/cve/CVE-2021-41099
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Y5Ek
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3947:01 Important: rh-redis5-redis security update

An update for rh-redis5-redis is now available for Red Hat Software Collections

Summary

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)
* redis: Integer overflow issue with Streams (CVE-2021-32627)
* redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)
* redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)
* redis: Integer overflow issue with intsets (CVE-2021-32687)
* redis: Integer overflow issue with strings (CVE-2021-41099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-32626 https://access.redhat.com/security/cve/CVE-2021-32627 https://access.redhat.com/security/cve/CVE-2021-32628 https://access.redhat.com/security/cve/CVE-2021-32675 https://access.redhat.com/security/cve/CVE-2021-32687 https://access.redhat.com/security/cve/CVE-2021-41099 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-redis5-redis-5.0.5-3.el7.src.rpm
ppc64le: rh-redis5-redis-5.0.5-3.el7.ppc64le.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.ppc64le.rpm
s390x: rh-redis5-redis-5.0.5-3.el7.s390x.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.s390x.rpm
x86_64: rh-redis5-redis-5.0.5-3.el7.x86_64.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-redis5-redis-5.0.5-3.el7.src.rpm
ppc64le: rh-redis5-redis-5.0.5-3.el7.ppc64le.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.ppc64le.rpm
s390x: rh-redis5-redis-5.0.5-3.el7.s390x.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.s390x.rpm
x86_64: rh-redis5-redis-5.0.5-3.el7.x86_64.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-redis5-redis-5.0.5-3.el7.src.rpm
x86_64: rh-redis5-redis-5.0.5-3.el7.x86_64.rpm rh-redis5-redis-debuginfo-5.0.5-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3947-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3947
Issued Date: : 2021-10-20
CVE Names: CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 CVE-2021-32675 CVE-2021-32687 CVE-2021-41099

Topic

An update for rh-redis5-redis is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets

2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request

2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure

2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams

2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack

2011020 - CVE-2021-41099 redis: Integer overflow issue with strings


Related News