Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). An attacker delivering specially crafted requests over multiple connections can cause the server to allocate significant amount of memory. Because the same parsing mechanism is used to handle authentication requests, this vulnerability can also be exploited by unauthenticated users. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate this problem without patching the redis-server executable is to block access to prevent unauthenticated users from connecting to Redis. This can be done in different ways: Using network access control tools like firewalls, iptables, security groups, etc. or Enabling TLS and requiring users to authenticate using client side certificates.
History

Sun, 08 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:acm:2.2::el7
cpe:/a:redhat:acm:2.4::el8

Mon, 19 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:acm:2.2::el8
cpe:/a:redhat:acm:2.4::el8

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-10-04T17:50:11

Updated: 2024-08-03T23:25:31.170Z

Reserved: 2021-05-12T00:00:00

Link: CVE-2021-32675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-10-04T18:15:08.923

Modified: 2023-11-07T03:35:22.030

Link: CVE-2021-32675

cve-icon Redhat

Severity : Important

Publid Date: 2021-10-04T00:00:00Z

Links: CVE-2021-32675 - Bugzilla