Vulnerability Name:

CVE-2021-29477 (CCN-201176)

Assigned:2021-03-30
Published:2021-03-30
Updated:2022-06-04
Summary:Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer could be exploited using the `STRALGO LCS` command to corrupt the heap and potentially result with remote code execution. The problem is fixed in version 6.2.3 and 6.0.13. An additional workaround to mitigate the problem without patching the redis-server executable is to use ACL configuration to prevent clients from using the `STRALGO LCS` command.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-190
CWE-190
CWE-787)
CWE-787)
CWE-787)
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-29477

Source: XF
Type: UNKNOWN
redis-cve202129477-overflow(201176)

Source: CCN
Type: Redis GIT Repository
Vulnerability in the STRALGO LCS command

Source: CONFIRM
Type: Third Party Advisory
https://github.com/redis/redis/security/advisories/GHSA-vqxj-26vj-996g

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-916f861096

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-8b19c99d6a

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-3b267a756c

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-0ad4bec5b1

Source: CCN
Type: Redis Web site
Redis

Source: MISC
Type: Product
https://redis.io/

Source: GENTOO
Type: Third Party Advisory
GLSA-202107-20

Source: CCN
Type: IBM Security Bulletin 6493377 (Application Performance Management)
Multiple vulnerabilities of Mozilla Firefox (less than Firefox 78.14.0 ESR +CVE-2021-29967) have affected Synthetic Playback Agent 8.1.4.0-8.1.4 IF14

Source: CCN
Type: IBM Security Bulletin 6597535 (Watson Knowledge Catalog on-prem)
Mutiple Vulnerabilities in Redis affecting Watson Knowledge Catalog for IBM Cloud Pak for Data

Source: CCN
Type: IBM Security Bulletin 6825987 (Robotic Process Automation)
Multiple security vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak

Source: CCN
Type: IBM Security Bulletin 7006571 (Robotic Process Automation for Cloud Pak)
Multiple vulnerabilities in Redis may affect IBM Robotic Process Automation for Cloud Pak

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redislabs:redis:*:*:*:*:*:*:*:* (Version >= 6.0.0 and < 6.0.13)
  • OR cpe:/a:redislabs:redis:*:*:*:*:*:*:*:* (Version >= 6.2.0 and < 6.2.3)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:redislabs:redis:6.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:application_performance_management:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8028
    P
    jython-2.2.1-150400.18.8 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7955
    P
    libpango-1_0-0-32bit-1.50.4-150400.1.5 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3519
    P
    gv-3.7.4-1.36 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95149
    P
    redis-6.2.6-150400.1.5 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:113331
    P
    redis-6.2.5-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106740
    P
    Security update for samba (Important)
    2021-11-16
    oval:com.redhat.rhsa:def:20212034
    P
    RHSA-2021:2034: redis:6 security update (Important)
    2021-05-19
    oval:org.opensuse.security:def:102726
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:118488
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:69044
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:96958
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:1605
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:109392
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:69117
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:96036
    P
    Security update for redis (Important)
    2021-05-19
    oval:org.opensuse.security:def:111369
    P
    Security update for redis (Important)
    2021-05-07
    BACK
    redislabs redis *
    redislabs redis *
    fedoraproject fedora 33
    fedoraproject fedora 34
    redislabs redis 6.2.2
    ibm application performance management 8.1.4
    ibm robotic process automation 21.0.0
    ibm robotic process automation 21.0.1
    ibm robotic process automation 21.0.2
    ibm robotic process automation 21.0.3
    ibm robotic process automation for cloud pak 21.0.1