summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202209-17.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
commit15a738a098c486b6ec6d624050dd98826f9c2d3f (patch)
tree7b170748ee082c6db9b27bbc34b34b27e2e9873b /metadata/glsa/glsa-202209-17.xml
parent3a2444aaf0bafd5c58c0dc8dda102352f20c76d8 (diff)
gentoo auto-resync : 29:09:2022 - 21:23:22
Diffstat (limited to 'metadata/glsa/glsa-202209-17.xml')
-rw-r--r--metadata/glsa/glsa-202209-17.xml60
1 files changed, 60 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202209-17.xml b/metadata/glsa/glsa-202209-17.xml
new file mode 100644
index 000000000000..38ff99dcd559
--- /dev/null
+++ b/metadata/glsa/glsa-202209-17.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-17">
+ <title>Redis: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">redis</product>
+ <announced>2022-09-29</announced>
+ <revised count="1">2022-09-29</revised>
+ <bug>803302</bug>
+ <bug>816282</bug>
+ <bug>841404</bug>
+ <bug>856040</bug>
+ <bug>859181</bug>
+ <bug>872278</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/redis" auto="yes" arch="*">
+ <unaffected range="ge">7.0.5</unaffected>
+ <vulnerable range="lt">7.0.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Redis users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-db/redis-7.0.5"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32626">CVE-2021-32626</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32627">CVE-2021-32627</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32628">CVE-2021-32628</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32672">CVE-2021-32672</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32675">CVE-2021-32675</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32687">CVE-2021-32687</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32761">CVE-2021-32761</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32762">CVE-2021-32762</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-41099">CVE-2021-41099</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24735">CVE-2022-24735</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24736">CVE-2022-24736</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31144">CVE-2022-31144</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-33105">CVE-2022-33105</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-35951">CVE-2022-35951</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-29T14:21:49.334830Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-29T14:21:49.338636Z">ajak</metadata>
+</glsa> \ No newline at end of file