wid-sec-w-2025-0017
Vulnerability from csaf_certbund
Published
2025-01-06 23:00
Modified
2025-01-20 23:00
Summary
Redis: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Redis ist ein In-Memory-Datenstrukturspeicher, der als Datenbank, Cache und Message Broker verwendet wird.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Redis ausnutzen, um beliebigen Programmcode auszuführen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux



{
   document: {
      aggregate_severity: {
         text: "mittel",
      },
      category: "csaf_base",
      csaf_version: "2.0",
      distribution: {
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "de-DE",
      notes: [
         {
            category: "legal_disclaimer",
            text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.",
         },
         {
            category: "description",
            text: "Redis ist ein In-Memory-Datenstrukturspeicher, der als Datenbank, Cache und Message Broker verwendet wird.",
            title: "Produktbeschreibung",
         },
         {
            category: "summary",
            text: "Ein Angreifer kann mehrere Schwachstellen in Redis ausnutzen, um beliebigen Programmcode auszuführen oder einen Denial of Service zu verursachen.",
            title: "Angriff",
         },
         {
            category: "general",
            text: "- Linux",
            title: "Betroffene Betriebssysteme",
         },
      ],
      publisher: {
         category: "other",
         contact_details: "csaf-provider@cert-bund.de",
         name: "Bundesamt für Sicherheit in der Informationstechnik",
         namespace: "https://www.bsi.bund.de",
      },
      references: [
         {
            category: "self",
            summary: "WID-SEC-W-2025-0017 - CSAF Version",
            url: "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0017.json",
         },
         {
            category: "self",
            summary: "WID-SEC-2025-0017 - Portal Version",
            url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0017",
         },
         {
            category: "external",
            summary: "redis/redis GitHub Security Advisory GHSA-39h2-x6c4-6w4c vom 2025-01-06",
            url: "https://github.com/redis/redis/security/advisories/GHSA-39h2-x6c4-6w4c",
         },
         {
            category: "external",
            summary: "redis/redis GitHub Security Advisory GHSA-prpq-rh5h-46g9 vom 2025-01-06",
            url: "https://github.com/redis/redis/security/advisories/GHSA-prpq-rh5h-46g9",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-2025-72FD0442CC vom 2025-01-06",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-2025-72fd0442cc",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-EPEL-2025-86E34A5C90 vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-86e34a5c90",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-2025-282DF7372B vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-2025-282df7372b",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-2025-B332AFED45 vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-2025-b332afed45",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-2025-9ECCDB2C3E vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-2025-9eccdb2c3e",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-2025-D6C0319427 vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d6c0319427",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-EPEL-2025-0BF9F68AAA vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-0bf9f68aaa",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-EPEL-2025-57DF67C36A vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-57df67c36a",
         },
         {
            category: "external",
            summary: "Fedora Security Advisory FEDORA-EPEL-2025-66D12EDFBA vom 2025-01-08",
            url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-66d12edfba",
         },
         {
            category: "external",
            summary: "SUSE Security Update SUSE-SU-2025:0081-1 vom 2025-01-13",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020099.html",
         },
         {
            category: "external",
            summary: "openSUSE Security Update OPENSUSE-SU-2025:14638-1 vom 2025-01-13",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TGZSR4XROA2QNSJN3D6QEMR3R6FSTFZQ/",
         },
         {
            category: "external",
            summary: "SUSE Security Update SUSE-SU-2025:0163-1 vom 2025-01-17",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020155.html",
         },
         {
            category: "external",
            summary: "SUSE Security Update SUSE-SU-2025:0162-1 vom 2025-01-17",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020156.html",
         },
         {
            category: "external",
            summary: "Red Hat Security Advisory RHSA-2025:0400 vom 2025-01-20",
            url: "https://access.redhat.com/errata/RHSA-2025:0400",
         },
         {
            category: "external",
            summary: "SUSE Security Update SUSE-SU-2025:0161-1 vom 2025-01-17",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020157.html",
         },
         {
            category: "external",
            summary: "SUSE Security Update SUSE-SU-2025:0160-1 vom 2025-01-17",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020158.html",
         },
         {
            category: "external",
            summary: "Red Hat Security Advisory RHSA-2025:0399 vom 2025-01-20",
            url: "https://access.redhat.com/errata/RHSA-2025:0399",
         },
         {
            category: "external",
            summary: "Red Hat Security Advisory RHSA-2025:0398 vom 2025-01-20",
            url: "https://access.redhat.com/errata/RHSA-2025:0398",
         },
         {
            category: "external",
            summary: "Debian Security Advisory DLA-4025 vom 2025-01-20",
            url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00018.html",
         },
      ],
      source_lang: "en-US",
      title: "Redis: Mehrere Schwachstellen",
      tracking: {
         current_release_date: "2025-01-20T23:00:00.000+00:00",
         generator: {
            date: "2025-01-21T09:08:52.232+00:00",
            engine: {
               name: "BSI-WID",
               version: "1.3.10",
            },
         },
         id: "WID-SEC-W-2025-0017",
         initial_release_date: "2025-01-06T23:00:00.000+00:00",
         revision_history: [
            {
               date: "2025-01-06T23:00:00.000+00:00",
               number: "1",
               summary: "Initiale Fassung",
            },
            {
               date: "2025-01-08T23:00:00.000+00:00",
               number: "2",
               summary: "Neue Updates von Fedora aufgenommen",
            },
            {
               date: "2025-01-13T23:00:00.000+00:00",
               number: "3",
               summary: "Neue Updates von SUSE und openSUSE aufgenommen",
            },
            {
               date: "2025-01-19T23:00:00.000+00:00",
               number: "4",
               summary: "Neue Updates von SUSE und Red Hat aufgenommen",
            },
            {
               date: "2025-01-20T23:00:00.000+00:00",
               number: "5",
               summary: "Neue Updates von Red Hat und Debian aufgenommen",
            },
         ],
         status: "final",
         version: "5",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  category: "product_name",
                  name: "Debian Linux",
                  product: {
                     name: "Debian Linux",
                     product_id: "2951",
                     product_identification_helper: {
                        cpe: "cpe:/o:debian:debian_linux:-",
                     },
                  },
               },
            ],
            category: "vendor",
            name: "Debian",
         },
         {
            branches: [
               {
                  category: "product_name",
                  name: "Fedora Linux",
                  product: {
                     name: "Fedora Linux",
                     product_id: "74185",
                     product_identification_helper: {
                        cpe: "cpe:/o:fedoraproject:fedora:-",
                     },
                  },
               },
            ],
            category: "vendor",
            name: "Fedora",
         },
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version_range",
                        name: "<6.2.17",
                        product: {
                           name: "Open Source Redis <6.2.17",
                           product_id: "T040026",
                        },
                     },
                     {
                        category: "product_version",
                        name: "6.2.17",
                        product: {
                           name: "Open Source Redis 6.2.17",
                           product_id: "T040026-fixed",
                           product_identification_helper: {
                              cpe: "cpe:/a:redislabs:redis:6.2.17",
                           },
                        },
                     },
                     {
                        category: "product_version_range",
                        name: "<7.2.7",
                        product: {
                           name: "Open Source Redis <7.2.7",
                           product_id: "T040027",
                        },
                     },
                     {
                        category: "product_version",
                        name: "7.2.7",
                        product: {
                           name: "Open Source Redis 7.2.7",
                           product_id: "T040027-fixed",
                           product_identification_helper: {
                              cpe: "cpe:/a:redislabs:redis:7.2.7",
                           },
                        },
                     },
                     {
                        category: "product_version_range",
                        name: "<7.4.2",
                        product: {
                           name: "Open Source Redis <7.4.2",
                           product_id: "T040028",
                        },
                     },
                     {
                        category: "product_version",
                        name: "7.4.2",
                        product: {
                           name: "Open Source Redis 7.4.2",
                           product_id: "T040028-fixed",
                           product_identification_helper: {
                              cpe: "cpe:/a:redislabs:redis:7.4.2",
                           },
                        },
                     },
                  ],
                  category: "product_name",
                  name: "Redis",
               },
            ],
            category: "vendor",
            name: "Open Source",
         },
         {
            branches: [
               {
                  category: "product_name",
                  name: "Red Hat Enterprise Linux",
                  product: {
                     name: "Red Hat Enterprise Linux",
                     product_id: "67646",
                     product_identification_helper: {
                        cpe: "cpe:/o:redhat:enterprise_linux:-",
                     },
                  },
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
         {
            branches: [
               {
                  category: "product_name",
                  name: "SUSE Linux",
                  product: {
                     name: "SUSE Linux",
                     product_id: "T002207",
                     product_identification_helper: {
                        cpe: "cpe:/o:suse:suse_linux:-",
                     },
                  },
               },
               {
                  category: "product_name",
                  name: "SUSE openSUSE",
                  product: {
                     name: "SUSE openSUSE",
                     product_id: "T027843",
                     product_identification_helper: {
                        cpe: "cpe:/o:suse:opensuse:-",
                     },
                  },
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2024-46981",
         notes: [
            {
               category: "description",
               text: "Es existiert eine Schwachstelle in Redis. Durch ein speziell präpariertes Lua-Skript ist es möglich den Garbage-Collector zu manipulieren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code zur Ausführung zu bringen.",
            },
         ],
         product_status: {
            known_affected: [
               "2951",
               "T002207",
               "67646",
               "T027843",
               "T040028",
               "T040027",
               "T040026",
               "74185",
            ],
         },
         release_date: "2025-01-06T23:00:00.000+00:00",
         title: "CVE-2024-46981",
      },
      {
         cve: "CVE-2024-51741",
         notes: [
            {
               category: "description",
               text: "Es existiert eine Schwachstelle in Redis. Beim Zugriff auf einen missgestalteten ACL-Selektor kann eine Serverpanik ausgelöst werden. Ein ausreichend privilegierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen.",
            },
         ],
         product_status: {
            known_affected: [
               "2951",
               "T002207",
               "67646",
               "T027843",
               "T040028",
               "T040027",
               "74185",
            ],
         },
         release_date: "2025-01-06T23:00:00.000+00:00",
         title: "CVE-2024-51741",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.