-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2223
                     Moderate: redis security advisory
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4335  

Reference:         ESB-2015.1471

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1676.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redis security advisory
Advisory ID:       RHSA-2015:1676-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1676.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-4335 
=====================================================================

1. Summary:

Updated redis packages that fix a security issues are now available for
Red Hat Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a data 
structure server since keys can contain strings, hashes, lists, sets and 
sorted sets.

A flaw was discovered in redis that could allow an authenticated user, who
was able to use the EVAL command to run Lua code, to break out of the Lua
sandbox and execute arbitrary code on the system. (CVE-2015-4335)

All users of redis are advised to upgrade to these updated packages, which
correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1228327 - CVE-2015-4335 redis: Lua sandbox escape and arbitrary code execution

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
redis-2.8.21-1.el7ost.src.rpm

x86_64:
redis-2.8.21-1.el7ost.x86_64.rpm
redis-debuginfo-2.8.21-1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4335
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV23zjXlSAg2UNWIIRAiiVAKClCAqHE4BdrtYzmQBLZD37Cwf4HACglzgm
J5LQRTIxn8TDg65g8uhXTmI=
=VSTj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KiMV
-----END PGP SIGNATURE-----