Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2023-154)

medium Nessus Plugin ID 173858

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-154 advisory.

- Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis versions 7.0.8, 6.2.9 and 6.0.17. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2022-35977)

- Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. (CVE-2022-36021)

- ** DISPUTED ** A vulnerability, which was classified as problematic, was found in Redis. Affected is the function sigsegvHandler of the file debug.c of the component Crash Report. The manipulation leads to denial of service. The real existence of this vulnerability is still doubted at the moment. The name of the patch is 0bf90d944313919eb8e63d3588bf63a367f020a3. It is recommended to apply a patch to fix this issue. VDB-211962 is the identifier assigned to this vulnerability. NOTE: The vendor claims that this is not a DoS because it applies to the crash logging mechanism which is triggered after a crash has occurred.
(CVE-2022-3647)

- Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions.
Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9. (CVE-2023-25155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update redis6 --releasever=2023.0.20230329' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-154.html

https://alas.aws.amazon.com/cve/html/CVE-2022-35977.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36021.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3647.html

https://alas.aws.amazon.com/cve/html/CVE-2023-25155.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 173858

File Name: al2023_ALAS2023-2023-154.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/4/2023

Updated: 4/19/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-25155

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:redis6, p-cpe:/a:amazon:linux:redis6-debugsource, p-cpe:/a:amazon:linux:redis6-doc, p-cpe:/a:amazon:linux:redis6-devel, p-cpe:/a:amazon:linux:redis6-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2023

Vulnerability Publication Date: 10/21/2022

Reference Information

CVE: CVE-2022-35977, CVE-2022-36021, CVE-2022-3647, CVE-2023-25155