Security Vulnerabilities fixed in redis RHSA-2021:3945

description-logoDescription

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626) redis: Integer overflow issue with Streams (CVE-2021-32627) redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628) redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675) redis: Integer overflow issue with intsets (CVE-2021-32687) redis: Integer overflow issue with strings (CVE-2021-41099) redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626) redis: Integer overflow issue with Streams (CVE-2021-32627) redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628) redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675) redis: Integer overflow issue with intsets (CVE-2021-32687) redis: Integer overflow issue with strings (CVE-2021-41099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

redis