Vulnerability Name: | CVE-2021-41099 (CCN-210649) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2021-10-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2021-10-04 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-10-29 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len configuration parameter to a very large value and constructing specially crafted network payloads or commands. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the proto-max-bulk-len configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-190 CWE-680 CWE-787) CWE-787) CWE-787) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-41099 Source: XF Type: UNKNOWN redis-cve202141099-bo(210649) Source: MISC Type: Patch, Third Party Advisory https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521 Source: CCN Type: Redis GIT Repository Integer overflow issue with strings Source: CONFIRM Type: Third Party Advisory https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-61c487f241 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-8913c7900c Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-aa94492a09 Source: GENTOO Type: Third Party Advisory GLSA-202209-17 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20211104-0003/ Source: DEBIAN Type: Third Party Advisory DSA-5001 Source: CCN Type: IBM Security Bulletin 6523748 (Event Streams) Multiple vulnerabilities in Redis affecting the IBM Event Streams UI Source: CCN Type: IBM Security Bulletin 6524682 (Spectrum Protect Plus) Vulnerabilities in Redis, OpenSSH, Golang Go, and Apache Kafka may affect IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and OpenShift Source: CCN Type: IBM Security Bulletin 6597535 (Watson Knowledge Catalog on-prem) Mutiple Vulnerabilities in Redis affecting Watson Knowledge Catalog for IBM Cloud Pak for Data Source: CCN Type: IBM Security Bulletin 6825987 (Robotic Process Automation) Multiple security vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak Source: CCN Type: IBM Security Bulletin 7006571 (Robotic Process Automation for Cloud Pak) Multiple vulnerabilities in Redis may affect IBM Robotic Process Automation for Cloud Pak Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |