SUSE update for redis



Published: 2021-07-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-32625
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

redis-debugsource
Operating systems & Components / Operating system package or component

redis-debuginfo
Operating systems & Components / Operating system package or component

redis
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU53726

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32625

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in STRALGO LCS command. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability exists due to incomplete fix for #VU52828.

Mitigation

Update the affected package redis to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2 - 15-SP3

redis-debugsource: before 6.0.14-6.5.1

redis-debuginfo: before 6.0.14-6.5.1

redis: before 6.0.14-6.5.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212294-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###