Fedora Linux 8648 Published by

A redis security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: redis-6.2.11-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-7a98e2d545
2023-03-10 01:37:02.423007
--------------------------------------------------------------------------------

Name : redis
Product : Fedora 36
Version : 6.2.11
Release : 1.fc36
URL :   https://redis.io
Summary : A persistent key-value database
Description :
Redis is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.

You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.

In order to achieve its outstanding performance, Redis works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.

Redis also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.

Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Redis behave like
a cache.

You can use Redis from most programming languages also.

--------------------------------------------------------------------------------
Update Information:

**Redis 6.2.11** - Released Tue Feb 28 12:00:00 IST 2023 Upgrade urgency:
SECURITY, contains fixes to security issues. Security Fixes: *
(**CVE-2023-25155**) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD
commands can trigger an integer overflow, resulting in a runtime assertion and
termination of the Redis server process. * (**CVE-2022-36021**) String matching
commands (like SCAN or KEYS) with a specially crafted pattern to trigger a
denial-of-service attack on Redis, causing it to hang and consume 100% CPU
time. Bug Fixes * Fix a crash when reaching the maximum invalidations limit of
client-side tracking (#11814) * Fix cluster inbound link keepalive time (#11785)
* Make sure that fork child doesn't do incremental rehashing (#11692)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 1 2023 Remi Collet - 6.2.11-1
- Upstream 6.2.11 release.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2174305 - CVE-2022-36021 redis: Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow
  https://bugzilla.redhat.com/show_bug.cgi?id=2174305
[ 2 ] Bug #2174306 - CVE-2023-25155 redis: String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack
  https://bugzilla.redhat.com/show_bug.cgi?id=2174306
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-7a98e2d545' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________