Home » Redis: Several vulnerabilities allow Denial of Service

Redis: Several vulnerabilities allow Denial of Service

by admin
Redis: Several vulnerabilities allow Denial of Service

The BSI has published a current IT security notice for Redis. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) reported a security advisory for Redis on 03/01/2023. The operating systems UNIX and Linux as well as the products Fedora Linux, SUSE Linux and Open Source Redis are affected by the vulnerability. This warning was last updated on 03/10/2023.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:0693-1 (Status: 03/10/2023). Other useful sources are listed later in this article.

Security Advisory for Redis – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 5,5
CVSS Temporal Score: 4,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the current vulnerability is rated as “medium” with a base score of 5.5.

Redis Bug: Several vulnerabilities allow Denial of Service

Redis is an in-memory data structure store used as a database, cache and message broker.

See also  The Standing Committee of the Provincial Party Committee held a meeting to convey and study the spirit of General Secretary Xi Jinping's important speech during his inspection in Liaoning

A remote, authenticated attacker can exploit multiple vulnerabilities in Redis to perform a denial of service attack.

The vulnerability is identified with the unique CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2023-25155 and CVE-2022-36021 traded.

Systems affected by the Redis vulnerability at a glance

operating systems
UNIX, Linux

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Redis < 6.0.18 (cpe:/a:redislabs:redis)
Open Source Redis < 6.2.11 (cpe:/a:redislabs:redis)
Open Source Redis < 7.0.9 (cpe:/a:redislabs:redis)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:0693-1 vom 2023-03-10 (10.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014015.html

Fedora Security Advisory FEDORA-2023-7A98E2D545 vom 2023-03-02 (02.03.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7a98e2d545

RedHat Bugzilla from 2023-02-28 (01.03.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2174305

RedHat Bugzilla from 2023-02-28 (01.03.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2174306

Version history of this security alert

This is the 4th version of this IT security notice for Redis. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

See also  Current NASA missions 2023: All details and background information about the successful Falcon Heavy launch

03/01/2023 – Initial version
03/02/2023 – Added new updates of Fedora
03/03/2023 – Correction product assignment Fedora
03/10/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editorial team.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy