Amazon Linux 2 : redis (ALASREDIS6-2023-001)

medium Nessus Plugin ID 182069

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of redis installed on the remote host is prior to 6.2.11-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2REDIS6-2023-001 advisory.

- Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis versions 7.0.8, 6.2.9 and 6.0.17. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2022-35977)

- Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9. (CVE-2022-36021)

- Redis is an in-memory database that persists on disk. Authenticated users can issue a `HRANDFIELD` or `ZRANDMEMBER` command with specially crafted arguments to trigger a denial-of-service by crashing Redis with an assertion failure. This problem affects Redis versions 6.2 or newer up to but not including 6.2.9 as well as versions 7.0 up to but not including 7.0.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-22458)

- Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SRANDMEMBER`, `ZRANDMEMBER`, and `HRANDFIELD` commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis versions.
Patches were released in Redis version(s) 6.0.18, 6.2.11 and 7.0.9. (CVE-2023-25155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update redis' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASREDIS6-2023-001.html

https://alas.aws.amazon.com/cve/html/CVE-2022-35977.html

https://alas.aws.amazon.com/cve/html/CVE-2022-36021.html

https://alas.aws.amazon.com/cve/html/CVE-2023-22458.html

https://alas.aws.amazon.com/cve/html/CVE-2023-25155.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 182069

File Name: al2_ALASREDIS6-2023-001.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-25155

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:redis, p-cpe:/a:amazon:linux:redis-debuginfo, p-cpe:/a:amazon:linux:redis-devel, p-cpe:/a:amazon:linux:redis-doc, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2023

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2022-35977, CVE-2022-36021, CVE-2023-22458, CVE-2023-25155