-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5900
                     redis security and bug fix update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24736 CVE-2022-24735 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8096

Comment: CVSS (Max):  3.9 CVE-2022-24735 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: redis security and bug fix update
Advisory ID:       RHSA-2022:8096-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8096
Issue date:        2022-11-15
CVE Names:         CVE-2022-24735 CVE-2022-24736 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Code injection via Lua script execution environment
(CVE-2022-24735)

* redis: Malformed Lua script can crash Redis (CVE-2022-24736)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2080286 - CVE-2022-24735 redis: Code injection via Lua script execution environment
2080289 - CVE-2022-24736 redis: Malformed Lua script can crash Redis
2083151 - Rebase to 6.2.7

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
redis-6.2.7-1.el9.src.rpm

aarch64:
redis-6.2.7-1.el9.aarch64.rpm
redis-debuginfo-6.2.7-1.el9.aarch64.rpm
redis-debugsource-6.2.7-1.el9.aarch64.rpm
redis-devel-6.2.7-1.el9.aarch64.rpm

noarch:
redis-doc-6.2.7-1.el9.noarch.rpm

ppc64le:
redis-6.2.7-1.el9.ppc64le.rpm
redis-debuginfo-6.2.7-1.el9.ppc64le.rpm
redis-debugsource-6.2.7-1.el9.ppc64le.rpm
redis-devel-6.2.7-1.el9.ppc64le.rpm

s390x:
redis-6.2.7-1.el9.s390x.rpm
redis-debuginfo-6.2.7-1.el9.s390x.rpm
redis-debugsource-6.2.7-1.el9.s390x.rpm
redis-devel-6.2.7-1.el9.s390x.rpm

x86_64:
redis-6.2.7-1.el9.x86_64.rpm
redis-debuginfo-6.2.7-1.el9.i686.rpm
redis-debuginfo-6.2.7-1.el9.x86_64.rpm
redis-debugsource-6.2.7-1.el9.i686.rpm
redis-debugsource-6.2.7-1.el9.x86_64.rpm
redis-devel-6.2.7-1.el9.i686.rpm
redis-devel-6.2.7-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24735
https://access.redhat.com/security/cve/CVE-2022-24736
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kKZJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=H+1a
-----END PGP SIGNATURE-----