WID-SEC-W-2024-0031

Vulnerability from csaf_certbund - Published: 2024-01-09 23:00 - Updated: 2024-08-06 22:00
Summary
Redis: Schwachstelle ermöglicht Codeausführung

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Redis ist ein In-Memory-Datenstrukturspeicher, der als Datenbank, Cache und Message Broker verwendet wird.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Redis ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux - UNIX

{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Redis ist ein In-Memory-Datenstrukturspeicher, der als Datenbank, Cache und Message Broker verwendet wird.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Redis ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0031 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0031.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0031 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0031"
      },
      {
        "category": "external",
        "summary": "redis Release 7.0.15 vom 2024-01-09",
        "url": "https://github.com/redis/redis/releases/tag/7.0.15"
      },
      {
        "category": "external",
        "summary": "redis Release 7.2.4 vom 2024-01-09",
        "url": "https://github.com/redis/redis/releases/tag/7.2.4"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-694899D442 vom 2024-01-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-694899d442"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-6EF42A28C9 vom 2024-01-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-6ef42a28c9"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5610 vom 2024-01-29",
        "url": "https://lists.debian.org/debian-security-announce/2024/msg00017.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASREDIS6-2024-009 vom 2024-02-06",
        "url": "https://alas.aws.amazon.com/AL2/ALASREDIS6-2024-009.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202408-05 vom 2024-08-07",
        "url": "https://security.gentoo.org/glsa/202408-05"
      }
    ],
    "source_lang": "en-US",
    "title": "Redis: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung",
    "tracking": {
      "current_release_date": "2024-08-06T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T18:03:21.983+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2024-0031",
      "initial_release_date": "2024-01-09T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-01-29T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-02-05T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-08-06T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "4"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c7.0.15",
                "product": {
                  "name": "Open Source Redis \u003c7.0.15",
                  "product_id": "T031915"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c7.2.4",
                "product": {
                  "name": "Open Source Redis \u003c7.2.4",
                  "product_id": "T031916"
                }
              }
            ],
            "category": "product_name",
            "name": "Redis"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-41056",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Redis. Dies ist auf Fehler bei der Behandlung von Puffer\u00e4nderungen zur\u00fcckzuf\u00fchren, die zu einem Heap-\u00dcberlauf f\u00fchren k\u00f6nnen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "398363",
          "T012167",
          "74185"
        ]
      },
      "release_date": "2024-01-09T23:00:00.000+00:00",
      "title": "CVE-2023-41056"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…