Lucene search

K
ubuntuUbuntuUSN-5221-1
HistoryAug 03, 2022 - 12:00 a.m.

Redis vulnerabilities

2022-08-0300:00:00
ubuntu.com
137

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

89.4%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • redis - Persistent key-value database with network interface

Details

It was discovered that Redis incorrectly handled certain specially crafted
Lua scripts. A remote attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. (CVE-2021-32626)

It was discovered that Redis incorrectly handled some malformed requests
when using Redis Lua Debugger. A remote attacker could possibly use this
issue to cause a denial of service or other unspecified impact. This issue
only affected Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2021-32672)

It was discovered that Redis incorrectly handled certain Redis Standard
Protocol (RESP) requests. A remote attacker could possibly use this issue
to cause a denial of service. (CVE-2021-32675)

It was discovered that Redis incorrectly handled some configuration
parameters with specially crafted network payloads. A remote attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. Vulnerabilities CVE-2021-32627 and CVE-2021-41099
only affected Ubuntu 18.04 ESM and Ubuntu 20.04 ESM.
(CVE-2021-32627, CVE-2021-32628, CVE-2021-32687, CVE-2021-41099).

It was discovered that Redis incorrectly handled memory when processing
certain input in 32-bit systems. A remote attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
One vulnerability (CVE-2021-32761) only affected Ubuntu 14.04 ESM,
Ubuntu 16.04 ESM and Ubuntu 18.04 ESM and another vulnerability
(CVE-2021-21309) only affected Ubuntu 18.04 ESM.
(CVE-2021-32761, CVE-2021-21309).

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchredis< 5:5.0.7-2ubuntu0.1+esm1UNKNOWN
Ubuntu20.04noarchredis< 5:5.0.7-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchredis-sentinel< 5:5.0.7-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchredis-server< 5:5.0.7-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchredis-tools< 5:5.0.7-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchredis-tools-dbgsym< 5:5.0.7-2ubuntu0.1UNKNOWN
Ubuntu20.04noarchredis-tools< 5:5.0.7-2ubuntu0.1+esm1UNKNOWN
Ubuntu18.04noarchredis< 5:4.0.9-1ubuntu0.2+esm3UNKNOWN
Ubuntu18.04noarchredis< 5:4.0.9-1ubuntu0.2UNKNOWN
Ubuntu18.04noarchredis-sentinel< 5:4.0.9-1ubuntu0.2UNKNOWN
Rows per page:
1-10 of 271

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

89.4%