OPENSUSE-SU-2024:12874-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Summary
redis-7.0.11-1.1 on GA media
Notes
Title of the patch
redis-7.0.11-1.1 on GA media
Description of the patch
These are all security issues fixed in the redis-7.0.11-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12874
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "redis-7.0.11-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the redis-7.0.11-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-12874",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12874-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28425 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28425/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28856 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28856/"
}
],
"title": "redis-7.0.11-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:12874-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "redis-7.0.11-1.1.aarch64",
"product": {
"name": "redis-7.0.11-1.1.aarch64",
"product_id": "redis-7.0.11-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "redis-7.0.11-1.1.ppc64le",
"product": {
"name": "redis-7.0.11-1.1.ppc64le",
"product_id": "redis-7.0.11-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "redis-7.0.11-1.1.s390x",
"product": {
"name": "redis-7.0.11-1.1.s390x",
"product_id": "redis-7.0.11-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "redis-7.0.11-1.1.x86_64",
"product": {
"name": "redis-7.0.11-1.1.x86_64",
"product_id": "redis-7.0.11-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "redis-7.0.11-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64"
},
"product_reference": "redis-7.0.11-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redis-7.0.11-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le"
},
"product_reference": "redis-7.0.11-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redis-7.0.11-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:redis-7.0.11-1.1.s390x"
},
"product_reference": "redis-7.0.11-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redis-7.0.11-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
},
"product_reference": "redis-7.0.11-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-28425",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28425"
}
],
"notes": [
{
"category": "general",
"text": "Redis is an in-memory database that persists on disk. Starting in version 7.0.8 and prior to version 7.0.10, authenticated users can use the MSETNX command to trigger a runtime assertion and termination of the Redis server process. The problem is fixed in Redis version 7.0.10.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28425",
"url": "https://www.suse.com/security/cve/CVE-2023-28425"
},
{
"category": "external",
"summary": "SUSE Bug 1209528 for CVE-2023-28425",
"url": "https://bugzilla.suse.com/1209528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-28425"
},
{
"cve": "CVE-2023-28856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28856"
}
],
"notes": [
{
"category": "general",
"text": "Redis is an open source, in-memory database that persists on disk. Authenticated users can use the `HINCRBYFLOAT` command to create an invalid hash field that will crash Redis on access in affected versions. This issue has been addressed in in versions 7.0.11, 6.2.12, and 6.0.19. Users are advised to upgrade. There are no known workarounds for this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28856",
"url": "https://www.suse.com/security/cve/CVE-2023-28856"
},
{
"category": "external",
"summary": "SUSE Bug 1210548 for CVE-2023-28856",
"url": "https://bugzilla.suse.com/1210548"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:redis-7.0.11-1.1.aarch64",
"openSUSE Tumbleweed:redis-7.0.11-1.1.ppc64le",
"openSUSE Tumbleweed:redis-7.0.11-1.1.s390x",
"openSUSE Tumbleweed:redis-7.0.11-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-28856"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…