Fedora Linux 8648 Published by

A redis security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: redis-7.0.9-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-c685251667
2023-03-10 01:23:14.884534
--------------------------------------------------------------------------------

Name : redis
Product : Fedora 37
Version : 7.0.9
Release : 1.fc37
URL :   https://redis.io
Summary : A persistent key-value database
Description :
Redis is an advanced key-value store. It is often referred to as a data
structure server since keys can contain strings, hashes, lists, sets and
sorted sets.

You can run atomic operations on these types, like appending to a string;
incrementing the value in a hash; pushing to a list; computing set
intersection, union and difference; or getting the member with highest
ranking in a sorted set.

In order to achieve its outstanding performance, Redis works with an
in-memory dataset. Depending on your use case, you can persist it either
by dumping the dataset to disk every once in a while, or by appending
each command to a log.

Redis also supports trivial-to-setup master-slave replication, with very
fast non-blocking first synchronization, auto-reconnection on net split
and so forth.

Other features include Transactions, Pub/Sub, Lua scripting, Keys with a
limited time-to-live, and configuration settings to make Redis behave like
a cache.

You can use Redis from most programming languages also.

--------------------------------------------------------------------------------
Update Information:

**Redis 7.0.9** - Released Tue Feb 28 12:00:00 IST 2023 Upgrade urgency:
SECURITY, contains fixes to security issues. Security Fixes: *
(**CVE-2023-25155**) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD
commands can trigger an integer overflow, resulting in a runtime assertion and
termination of the Redis server process. * (**CVE-2022-36021**) String matching
commands (like SCAN or KEYS) with a specially crafted pattern to trigger a
denial-of-service attack on Redis, causing it to hang and consume 100% CPU
time. Bug Fixes * Fix a crash when reaching the maximum invalidations limit of
client-side tracking (#11814) * Fix a crash when SPUBLISH is used after passing
the cluster-link-sendbuf-limit (#11752) * Fix possible memory corruption in
FLUSHALL when a client watches more than one key (#11854) * Fix cluster inbound
link keepalive time (#11785) * Flush propagation list in active-expire of
writable replicas to fix an assertion (#11615) * Avoid propagating DEL of lazy
expire from SCAN and RANDOMKEY as MULTI-EXEC (#11788)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 1 2023 Remi Collet - 7.0.9-1
- Upstream 7.0.9 release.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2174305 - CVE-2022-36021 redis: Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow
  https://bugzilla.redhat.com/show_bug.cgi?id=2174305
[ 2 ] Bug #2174306 - CVE-2023-25155 redis: String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack
  https://bugzilla.redhat.com/show_bug.cgi?id=2174306
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-c685251667' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________