Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-16 ] Redis: Multiple vulnerabilities
Date: Mon, 20 Feb 2017 23:38:31
Message-Id: 1a619964-2e0b-8db0-c0fa-8592ffd813c2@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Redis: Multiple vulnerabilities
9 Date: February 20, 2017
10 Bugs: #551274, #565188, #595730
11 ID: 201702-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Redis, the worst of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Redis is an open source (BSD licensed), in-memory data structure store,
25 used as a database, cache and message broker.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-db/redis < 3.2.5 >= 3.2.5
34 >= 3.0.7
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Redis. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker, able to connect to a Redis instance, could issue
46 malicious commands possibly resulting in the execution of arbitrary
47 code with the privileges of the process or a Denial of Service
48 condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Redis 3.0.x users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-db/redis-3.0.7"
62
63 All Redis 3.2.x users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-db/redis-3.2.5"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2015-4335
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4335
73 [ 2 ] CVE-2015-8080
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8080
75 [ 3 ] CVE-2016-8339
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8339
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201702-16
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature