rhsa-2021_3945
Vulnerability from csaf_redhat
Published
2021-10-20 14:24
Modified
2024-09-13 20:31
Summary
Red Hat Security Advisory: redis:6 security update

Notes

Topic
An update for the redis:6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626) * redis: Integer overflow issue with Streams (CVE-2021-32627) * redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628) * redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675) * redis: Integer overflow issue with intsets (CVE-2021-32687) * redis: Integer overflow issue with strings (CVE-2021-41099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the redis:6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.\n\nSecurity Fix(es):\n\n* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)\n\n* redis: Integer overflow issue with Streams (CVE-2021-32627)\n\n* redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)\n\n* redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)\n\n* redis: Integer overflow issue with intsets (CVE-2021-32687)\n\n* redis: Integer overflow issue with strings (CVE-2021-41099)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3945",
        "url": "https://access.redhat.com/errata/RHSA-2021:3945"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2010991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010991"
      },
      {
        "category": "external",
        "summary": "2011000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011000"
      },
      {
        "category": "external",
        "summary": "2011004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011004"
      },
      {
        "category": "external",
        "summary": "2011010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011010"
      },
      {
        "category": "external",
        "summary": "2011017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011017"
      },
      {
        "category": "external",
        "summary": "2011020",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011020"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3945.json"
      }
    ],
    "title": "Red Hat Security Advisory: redis:6 security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:31:12+00:00",
      "generator": {
        "date": "2024-09-13T20:31:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3945",
      "initial_release_date": "2021-10-20T14:24:32+00:00",
      "revision_history": [
        {
          "date": "2021-10-20T14:24:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-20T14:24:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:31:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis:6:8040020211011082941:522a0ee4",
                "product": {
                  "name": "redis:6:8040020211011082941:522a0ee4",
                  "product_id": "redis:6:8040020211011082941:522a0ee4",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/redis@6:8040020211011082941:522a0ee4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch",
                "product": {
                  "name": "redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch",
                  "product_id": "redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-doc@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                "product": {
                  "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_id": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                "product": {
                  "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_id": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debuginfo@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                "product": {
                  "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_id": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debugsource@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                "product": {
                  "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_id": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-devel@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
                "product": {
                  "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
                  "product_id": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                "product": {
                  "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_id": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                "product": {
                  "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_id": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debuginfo@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                "product": {
                  "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_id": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debugsource@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                "product": {
                  "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_id": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-devel@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                "product": {
                  "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_id": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                "product": {
                  "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_id": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debuginfo@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                "product": {
                  "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_id": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debugsource@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                "product": {
                  "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_id": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-devel@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                "product": {
                  "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_id": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                "product": {
                  "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_id": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debuginfo@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                "product": {
                  "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_id": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-debugsource@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                "product": {
                  "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_id": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redis-devel@6.0.9-5.module%2Bel8.4.0%2B12929%2B1bb0d2aa?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
        },
        "product_reference": "redis:6:8040020211011082941:522a0ee4",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64"
        },
        "product_reference": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le"
        },
        "product_reference": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x"
        },
        "product_reference": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src"
        },
        "product_reference": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64"
        },
        "product_reference": "redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64"
        },
        "product_reference": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le"
        },
        "product_reference": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x"
        },
        "product_reference": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64"
        },
        "product_reference": "redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64"
        },
        "product_reference": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le"
        },
        "product_reference": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x"
        },
        "product_reference": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64"
        },
        "product_reference": "redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64"
        },
        "product_reference": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le"
        },
        "product_reference": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x"
        },
        "product_reference": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64 as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64"
        },
        "product_reference": "redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch as a component of redis:6:8040020211011082941:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        },
        "product_reference": "redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Meir Shpilraien"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-32626",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2011017"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow was found in redis. Specially crafted Lua scripts executing in Redis cause the heap-based Lua stack to overflow due to incomplete checks for this condition. This flaw allows a remote attacker to corrupt the heap and potentially trigger remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Lua scripts can overflow the heap-based Lua stack",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32626"
        },
        {
          "category": "external",
          "summary": "RHBZ#2011017",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011017"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32626",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32626"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32626",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32626"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "Prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands. Please see https://redis.io/topics/acl for more information on how to do this.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Lua scripts can overflow the heap-based Lua stack"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "sundb"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-32627",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2011010"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow issue was found in redis. The vulnerability involves changing the default \"proto-max-bulk-len\" and \"client-query-buffer-limit\" configuration parameters to very large values and constructing specially crafted large stream elements. This flaw allows a remote attacker to corrupt the heap and potentially trigger remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Integer overflow issue with Streams",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32627"
        },
        {
          "category": "external",
          "summary": "RHBZ#2011010",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011010"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32627",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32627"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32627",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32627"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "The flaw can be mitigated by disallowing usage of the CONFIG SET command via ACL configuration. This will prevent clients from setting the `proto-max-bulk-len` configuration parameter. Please see https://redis.io/topics/acl for more information on how to do this.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Integer overflow issue with Streams"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "sundb"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-32628",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2011004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow issue was found in the redis ziplist data structure. The vulnerability involves modifying the default ziplist configuration parameters (hash-max-ziplist-entries, hash-max-ziplist-value, zset-max-ziplist-entries or zset-max-ziplist-value) to a very large value, and then constructing specially crafted commands to create very large ziplists. This flaw allows a remote attacker to corrupt the heap and potentially trigger remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Integer overflow bug in the ziplist data structure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32628"
        },
        {
          "category": "external",
          "summary": "RHBZ#2011004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32628",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32628"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32628",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32628"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "The flaw can be mitigated by disallowing usage of the CONFIG SET command via ACL configuration. This will prevent clients from setting the above configuration parameters. Please see https://redis.io/topics/acl for more information on how to do this.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Integer overflow bug in the ziplist data structure"
    },
    {
      "cve": "CVE-2021-32675",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2011000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in redis. When parsing an incoming Redis Standard Protocol (RESP) request, redis allocates memory according to user-specified values, which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). This flaw allows an unauthenticated, remote user delivering specially crafted requests over multiple connections to cause the server to allocate a significant amount of memory, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Denial of service via Redis Standard Protocol (RESP) request",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32675"
        },
        {
          "category": "external",
          "summary": "RHBZ#2011000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32675"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "Prevent unauthenticated users from connecting to Redis by using network access control tools (e.g., firewalls) or enabling TLS and requiring users to authenticate using client side certificates.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Denial of service via Redis Standard Protocol (RESP) request"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pawel Wieczorkiewicz"
          ],
          "organization": "Amazon Web Services",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-32687",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2010991"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow issue was found in redis. The vulnerability involves changing the default \"set-max-intset-entries\" configuration parameter to a very large value and constructing specially crafted commands to manipulate sets. This flaw allows a remote attacker to leak arbitrary contents of the heap or potentially trigger remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Integer overflow issue with intsets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32687"
        },
        {
          "category": "external",
          "summary": "RHBZ#2010991",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010991"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32687",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32687"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32687",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32687"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "The flaw can be mitigated by disallowing usage of the CONFIG SET command via ACL configuration. This will prevent clients from setting the `set-max-intset-entries` configuration parameter. Please see https://redis.io/topics/acl for more information on how to do this.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Integer overflow issue with intsets"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "yiyuaner"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-41099",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2011020"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow issue was found in redis in the underlying string library. The vulnerability involves changing the default \"proto-max-bulk-len\" configuration parameter to a very large value and constructing specially crafted network payloads or commands. This flaw allows a remote attacker to corrupt the heap and potentially trigger remote code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "redis: Integer overflow issue with strings",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41099"
        },
        {
          "category": "external",
          "summary": "RHBZ#2011020",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011020"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41099",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41099"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41099",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41099"
        },
        {
          "category": "external",
          "summary": "https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph",
          "url": "https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3945"
        },
        {
          "category": "workaround",
          "details": "The flaw can be mitigated by disallowing usage of the CONFIG SET command via ACL configuration. This will prevent clients from setting the `proto-max-bulk-len` configuration parameter. Please see https://redis.io/topics/acl for more information on how to do this.",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.src",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debuginfo-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-debugsource-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-devel-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:redis:6:8040020211011082941:522a0ee4:redis-doc-0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "redis: Integer overflow issue with strings"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...