ALASREDIS6-2024-009

Related Vulnerabilities: CVE-2023-41056   CVE-2023-45145  

Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4. (CVE-2023-41056) Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory. (CVE-2023-45145)

ALASREDIS6-2024-009


Amazon Linux 2 Security Advisory: ALASREDIS6-2024-009
Advisory Release Date: 2024-02-01 20:10 Pacific
Advisory Updated Date: 2024-02-01 20:10 Pacific
Severity: Important

Issue Overview:

Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4. (CVE-2023-41056)

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory. (CVE-2023-45145)


Affected Packages:

redis


Note:

This advisory is applicable to Amazon Linux 2 - Redis6 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update redis to update your system.

New Packages:
aarch64:
    redis-6.2.14-1.amzn2.aarch64
    redis-devel-6.2.14-1.amzn2.aarch64
    redis-debuginfo-6.2.14-1.amzn2.aarch64

noarch:
    redis-doc-6.2.14-1.amzn2.noarch

src:
    redis-6.2.14-1.amzn2.src

x86_64:
    redis-6.2.14-1.amzn2.x86_64
    redis-devel-6.2.14-1.amzn2.x86_64
    redis-debuginfo-6.2.14-1.amzn2.x86_64