SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2023:2925-1)

high Nessus Plugin ID 178690

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2925-1 advisory.

- Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20. (CVE-2022-24834)

- Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. (CVE-2022-36021)

- Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions.
Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9. (CVE-2023-25155)

- Redis is an in-memory database that persists on disk. Starting in version 7.0.8 and prior to version 7.0.10, authenticated users can use the MSETNX command to trigger a runtime assertion and termination of the Redis server process. The problem is fixed in Redis version 7.0.10. (CVE-2023-28425)

- Redis is an open source, in-memory database that persists on disk. Authenticated users can use the `HINCRBYFLOAT` command to create an invalid hash field that will crash Redis on access in affected versions. This issue has been addressed in in versions 7.0.11, 6.2.12, and 6.0.19. Users are advised to upgrade. There are no known workarounds for this issue. (CVE-2023-28856)

- Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12.
(CVE-2023-36824)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected redis7 package.

See Also

https://bugzilla.suse.com/1208790

https://bugzilla.suse.com/1208793

https://bugzilla.suse.com/1209528

https://bugzilla.suse.com/1210548

https://bugzilla.suse.com/1213193

https://bugzilla.suse.com/1213249

http://www.nessus.org/u?4ba8f083

https://www.suse.com/security/cve/CVE-2022-24834

https://www.suse.com/security/cve/CVE-2022-36021

https://www.suse.com/security/cve/CVE-2023-25155

https://www.suse.com/security/cve/CVE-2023-28425

https://www.suse.com/security/cve/CVE-2023-28856

https://www.suse.com/security/cve/CVE-2023-36824

Plugin Details

Severity: High

ID: 178690

File Name: suse_SU-2023-2925-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 7/21/2023

Updated: 7/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36824

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:redis7, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2023

Vulnerability Publication Date: 3/1/2023

Reference Information

CVE: CVE-2022-24834, CVE-2022-36021, CVE-2023-25155, CVE-2023-28425, CVE-2023-28856, CVE-2023-36824

SuSE: SUSE-SU-2023:2925-1