Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-45145

Published: 18 October 2023

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.

Priority

Medium

Cvss 3 Severity Score

3.6

Score breakdown

Status

Package Release Status
redis
Launchpad, Ubuntu, Debian
bionic
Released (5:4.0.9-1ubuntu0.2+esm4)
Available with Ubuntu Pro
focal
Released (5:5.0.7-2ubuntu0.1+esm2)
Available with Ubuntu Pro
jammy
Released (5:6.0.16-1ubuntu1+esm1)
Available with Ubuntu Pro
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

noble Needs triage

trusty
Released (2:2.8.4-2ubuntu0.2+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (7.2.2)
xenial
Released (2:3.0.6-1ubuntu0.4+esm2)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1

Severity score breakdown

Parameter Value
Base score 3.6
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N