Fedora Linux 8566 Published by

A redis security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: redis-6.0.13-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-8b19c99d6a
2021-05-12 16:12:14.610482
--------------------------------------------------------------------------------

Name : redis
Product : Fedora 33
Version : 6.0.13
Release : 1.fc33
URL :   https://redis.io
Summary : A persistent key-value database
Description :
Redis is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.

You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.

In order to achieve its outstanding performance, Redis works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.

Redis also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.

Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Redis behave like
a cache.

You can use Redis from most programming languages also.

--------------------------------------------------------------------------------
Update Information:

**Redis 6.0.13** Released Mon May 3 19:00:00 IST 2021 Upgrade urgency:
SECURITY, Contains fixes to security issues that affect authenticated client
connections. LOW otherwise. Integer overflow in STRALGO LCS command
(**CVE-2021-29477**): An integer overflow bug in Redis version 6.0 or newer
could be exploited using the STRALGO LCS command to corrupt the heap and
potentially result in remote code execution. The integer overflow bug exists in
all versions of Redis starting with 6.0. Integer overflow in COPY command for
large intsets (**CVE-2021-29478**): An integer overflow bug in Redis 6.2 could
be exploited to corrupt the heap and potentially result with remote code
execution. The vulnerability involves changing the default set-max-intset-
entries configuration value, creating a large set key that consists of integer
values and using the COPY command to duplicate it. The integer overflow bug
exists in all versions of Redis starting with 2.6, where it could result with a
corrupted RDB or DUMP payload, but not exploited through COPY (which did not
exist before 6.2). Bug fixes: * Cluster: Skip unnecessary check which may
prevent failure detection (#8585) * Fix not starting on alpine/libmusl without
IPv6 (#8655) Improvements: * Fix performance regression in BRPOP on Redis 6.0
(#8689) Modules: * Fix edge-case when a module client is unblocked (#8618)
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 4 2021 Remi Collet - 6.0.13-1
- Upstream 6.0.13 release.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1957410 - CVE-2021-29477 redis: Integer overflow via STRALGO LCS command
  https://bugzilla.redhat.com/show_bug.cgi?id=1957410
[ 2 ] Bug #1957414 - CVE-2021-29478 redis: Integer overflow via COPY command for large intsets
  https://bugzilla.redhat.com/show_bug.cgi?id=1957414
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-8b19c99d6a' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys