FreeBSD : redis -- Possible bypassing ACL configuration (6c72b13f-4d1d-11ee-a7f1-080027f5fec9)

low Nessus Plugin ID 180585

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 6c72b13f-4d1d-11ee-a7f1-080027f5fec9 advisory.

- Redis is an in-memory database that persists on disk. Redis does not correctly identify keys accessed by `SORT_RO` and as a result may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. The problem exists in Redis 7.0 or newer and has been fixed in Redis 7.0.13 and 7.2.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
(CVE-2023-41053)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://github.com/redis/redis/security/advisories/GHSA-q4jr-5p56-4xwc

http://www.nessus.org/u?42794177

Plugin Details

Severity: Low

ID: 180585

File Name: freebsd_pkg_6c72b13f4d1d11eea7f1080027f5fec9.nasl

Version: 1.2

Type: local

Published: 9/7/2023

Updated: 9/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 1.7

Temporal Score: 1.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2023-41053

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:redis, p-cpe:/a:freebsd:freebsd:redis-devel, p-cpe:/a:freebsd:freebsd:redis70, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 9/7/2023

Vulnerability Publication Date: 9/6/2023

Reference Information

CVE: CVE-2023-41053