Advisories » MGASA-2021-0483

Updated redis packages fix security vulnerability

Publication date: 20 Oct 2021
Modification date: 20 Oct 2021
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-32626 , CVE-2021-32627 , CVE-2021-32628 , CVE-2021-32672 , CVE-2021-32675 , CVE-2021-32687 , CVE-2021-32762 , CVE-2021-41099

Description

CVE-2021-32626: Specially crafted Lua scripts executing in Redis can cause
the heap-based Lua stack to be overflowed, due to incomplete checks for this
condition. This can result with heap corruption and potentially remote code
execution.
CVE-2021-32627: An integer overflow bug in Redis 5.0 or newer can be exploited
to corrupt the heap and potentially result with remote code execution.
CVE-2021-32628: An integer overflow bug in the ziplist data structure used by
all versions of Redis can be exploited to corrupt the heap and potentially
result with remote code execution.
CVE-2021-32672: When using the Redis Lua Debugger, users can send malformed
requests that cause the debugger’s protocol parser to read data beyond the
actual buffer.
CVE-2021-32675: When parsing an incoming Redis Standard Protocol (RESP)
request, Redis allocates memory according to user-specified values which
determine the number of elements (in the multi-bulk header) and size of each
element (in the bulk header).
CVE-2021-32687: An integer overflow bug affecting all versions of Redis can
be exploited to corrupt the heap and potentially be used to leak arbitrary
contents of the heap or trigger remote code execution.
CVE-2021-32762: The redis-cli command line tool and redis-sentinel service
may be vulnerable to integer overflow when parsing specially crafted large
multi-bulk network replies.
CVE-2021-41099: An integer overflow bug in the underlying string library can
be used to corrupt the heap and potentially result with denial of service or
remote code execution.
                

References

SRPMS

8/core