Vulnerability Name: | CVE-2021-32675 (CCN-210727) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2021-10-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2021-10-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-10-06 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). An attacker delivering specially crafted requests over multiple connections can cause the server to allocate significant amount of memory. Because the same parsing mechanism is used to handle authentication requests, this vulnerability can also be exploited by unauthenticated users. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate this problem without patching the redis-server executable is to block access to prevent unauthenticated users from connecting to Redis. This can be done in different ways: Using network access control tools like firewalls, iptables, security groups, etc. or Enabling TLS and requiring users to authenticate using client side certificates. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-770 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-32675 Source: XF Type: UNKNOWN redis-cve202132675-dos(210727) Source: MISC Type: Patch, Third Party Advisory https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8 Source: CCN Type: Redis GIT Repository DoS vulnerability in Redis Source: CONFIRM Type: Third Party Advisory https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p Source: MLIST Type: Patch, Third Party Advisory [geode-notifications] 20211013 [GitHub] [geode] jdeppe-pivotal opened a new pull request #6994: GEODE-9676: Limit array and string sizes for unauthenticated Radish connections Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-61c487f241 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-8913c7900c Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-aa94492a09 Source: GENTOO Type: Third Party Advisory GLSA-202209-17 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20211104-0003/ Source: DEBIAN Type: Third Party Advisory DSA-5001 Source: CCN Type: IBM Security Bulletin 6523748 (Event Streams) Multiple vulnerabilities in Redis affecting the IBM Event Streams UI Source: CCN Type: IBM Security Bulletin 6524682 (Spectrum Protect Plus) Vulnerabilities in Redis, OpenSSH, Golang Go, and Apache Kafka may affect IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and OpenShift Source: CCN Type: IBM Security Bulletin 6587098 (DataPower Gateway) IBM DataPower Gateway: Update Redis to remediate two CVEs Source: CCN Type: IBM Security Bulletin 6597535 (Watson Knowledge Catalog on-prem) Mutiple Vulnerabilities in Redis affecting Watson Knowledge Catalog for IBM Cloud Pak for Data Source: CCN Type: IBM Security Bulletin 6599643 (Cloud Pak for Multicloud Management Monitoring) IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to various attacks due to its use of redis (CVE-2021-32675, CVE-2021-32626, CVE-2021-32672) Source: CCN Type: IBM Security Bulletin 6825987 (Robotic Process Automation) Multiple security vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak Source: CCN Type: IBM Security Bulletin 7006571 (Robotic Process Automation for Cloud Pak) Multiple vulnerabilities in Redis may affect IBM Robotic Process Automation for Cloud Pak Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |