Fedora 43 : valkey (2025-fd6619a49f)

critical Nessus Plugin ID 271475

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 43 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2025-fd6619a49f advisory.

**Valkey 8.1.4**

Upgrade urgency SECURITY: This release includes security fixes we recommend you apply as soon as possible.

Security fixes

* **CVE-2025-49844** A Lua script may lead to remote code execution
* **CVE-2025-46817** A Lua script may lead to integer overflow and potential RCE
* **CVE-2025-46818** A Lua script can be executed in the context of another user
* **CVE-2025-46819** LUA out-of-bound read

Bug fixes

* Fix accounting for dual channel RDB bytes in replication stats (#2614)
* Fix EVAL to report unknown error when empty error table is provided (#2229)
* Fix use-after-free when active expiration triggers hashtable to shrink (#2257)
* Fix MEMORY USAGE to account for embedded keys (#2290)
* Fix memory leak when shrinking a hashtable without entries (#2288)
* Prevent potential assertion in active defrag handling large allocations (#2353)
* Prevent bad memory access when NOTOUCH client gets unblocked (#2347)
* Converge divergent shard-id persisted in nodes.conf to primary's shard id (#2174)
* Fix client tracking memory overhead calculation (#2360)
* Fix RDB load per slot memory pre-allocation when loading from RDB snapshot (#2466)
* Don't use AVX2 instructions if the CPU doesn't support it (#2571)
* Fix bug where active defrag may be unable to defrag sparsely filled pages (#2656)

Packaging changes

* add new sub-package **valkey-tls** for the TLS encryption module, which was previously built into main valkey
* add new sub-package **valkey-rdma** for the RDMA (Remote Direct Memory Access ) module, this a new optional feature




Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected valkey package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2025-fd6619a49f

Plugin Details

Severity: Critical

ID: 271475

File Name: fedora_2025-fd6619a49f.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/25/2025

Updated: 10/25/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2025-46817

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2025-49844

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:valkey, cpe:/o:fedoraproject:fedora:43

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2025

Vulnerability Publication Date: 10/3/2025

Reference Information

CVE: CVE-2025-46817, CVE-2025-46818, CVE-2025-46819, CVE-2025-49844