[RHSA-2022:8096-01] Low: redis security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 15 12:56:01 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: redis security and bug fix update
Advisory ID:       RHSA-2022:8096-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8096
Issue date:        2022-11-15
CVE Names:         CVE-2022-24735 CVE-2022-24736 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Code injection via Lua script execution environment
(CVE-2022-24735)

* redis: Malformed Lua script can crash Redis (CVE-2022-24736)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2080286 - CVE-2022-24735 redis: Code injection via Lua script execution environment
2080289 - CVE-2022-24736 redis: Malformed Lua script can crash Redis
2083151 - Rebase to 6.2.7

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
redis-6.2.7-1.el9.src.rpm

aarch64:
redis-6.2.7-1.el9.aarch64.rpm
redis-debuginfo-6.2.7-1.el9.aarch64.rpm
redis-debugsource-6.2.7-1.el9.aarch64.rpm
redis-devel-6.2.7-1.el9.aarch64.rpm

noarch:
redis-doc-6.2.7-1.el9.noarch.rpm

ppc64le:
redis-6.2.7-1.el9.ppc64le.rpm
redis-debuginfo-6.2.7-1.el9.ppc64le.rpm
redis-debugsource-6.2.7-1.el9.ppc64le.rpm
redis-devel-6.2.7-1.el9.ppc64le.rpm

s390x:
redis-6.2.7-1.el9.s390x.rpm
redis-debuginfo-6.2.7-1.el9.s390x.rpm
redis-debugsource-6.2.7-1.el9.s390x.rpm
redis-devel-6.2.7-1.el9.s390x.rpm

x86_64:
redis-6.2.7-1.el9.x86_64.rpm
redis-debuginfo-6.2.7-1.el9.i686.rpm
redis-debuginfo-6.2.7-1.el9.x86_64.rpm
redis-debugsource-6.2.7-1.el9.i686.rpm
redis-debugsource-6.2.7-1.el9.x86_64.rpm
redis-devel-6.2.7-1.el9.i686.rpm
redis-devel-6.2.7-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24735
https://access.redhat.com/security/cve/CVE-2022-24736
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kKZJ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list