Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6531.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6531-1)
Summary:The remote host is missing an update for the 'redis' package(s) announced via the USN-6531-1 advisory.
Description:Summary:
The remote host is missing an update for the 'redis' package(s) announced via the USN-6531-1 advisory.

Vulnerability Insight:
Seiya Nakata and Yudai Fujiwara discovered that Redis incorrectly handled
certain specially crafted Lua scripts. An attacker could possibly use this
issue to cause heap corruption and execute arbitrary code.
(CVE-2022-24834)

SeungHyun Lee discovered that Redis incorrectly handled specially crafted
commands. An attacker could possibly use this issue to trigger an integer
overflow, which might cause Redis to allocate impossible amounts of memory,
resulting in a denial of service via an application crash. (CVE-2022-35977)

Tom Levy discovered that Redis incorrectly handled crafted string matching
patterns. An attacker could possibly use this issue to cause Redis to hang,
resulting in a denial of service. (CVE-2022-36021)

Yupeng Yang discovered that Redis incorrectly handled specially crafted
commands. An attacker could possibly use this issue to trigger an integer
overflow, resulting in a denial of service via an application crash.
(CVE-2023-25155)

It was discovered that Redis incorrectly handled a specially crafted
command. An attacker could possibly use this issue to create an invalid
hash field, which could potentially cause Redis to crash on future access.
(CVE-2023-28856)

Alexander Aleksandrovic Klimov discovered that Redis incorrectly listened
to a Unix socket before setting proper permissions. A local attacker could
possibly use this issue to connect, bypassing intended permissions.
(CVE-2023-45145)

Affected Software/OS:
'redis' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-24834
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIF5MAGYARYUMRFK7PQI7HYXMK2HZE5T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDNNH2ONMVNBQ6LUIAOAGDNFPKXNST5K/
https://github.com/redis/redis/security/advisories/GHSA-p8x2-9v9q-c838
Common Vulnerability Exposure (CVE) ID: CVE-2022-35977
https://github.com/redis/redis/commit/1ec82e6e97e1db06a72ca505f9fbf6b981f31ef7
https://github.com/redis/redis/releases/tag/6.0.17
https://github.com/redis/redis/releases/tag/6.2.9
https://github.com/redis/redis/releases/tag/7.0.8
https://github.com/redis/redis/security/advisories/GHSA-mrcw-fhw9-fj8j
Common Vulnerability Exposure (CVE) ID: CVE-2022-36021
https://github.com/redis/redis/commit/dcbfcb916ca1a269b3feef86ee86835294758f84
https://github.com/redis/redis/security/advisories/GHSA-jr7j-rfj5-8xqv
Common Vulnerability Exposure (CVE) ID: CVE-2023-25155
https://github.com/redis/redis/commit/2a2a582e7cd99ba3b531336b8bd41df2b566e619
https://github.com/redis/redis/releases/tag/6.0.18
https://github.com/redis/redis/releases/tag/6.2.11
https://github.com/redis/redis/releases/tag/7.0.9
https://github.com/redis/redis/security/advisories/GHSA-x2r7-j9vw-3w83
Common Vulnerability Exposure (CVE) ID: CVE-2023-28856
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EQ4DJSO4DMR55AWK6OPVJH5UTEB35R2Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQGKMKSQE67L32HE6W5EI2I2YKW5VWHI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPUTH7NBQTZDVJWFNUD24ZCS6NDUFYS6/
https://github.com/redis/redis/commit/bc7fe41e5857a0854d524e2a63a028e9394d2a5c
https://github.com/redis/redis/pull/11149
https://github.com/redis/redis/security/advisories/GHSA-hjv8-vjf6-wcr6
https://lists.debian.org/debian-lts-announce/2023/04/msg00023.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-45145
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/
https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1
https://github.com/redis/redis/security/advisories/GHSA-ghmp-889m-7cvx
https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.