Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2023-45145: Security patch for redis (ALASREDIS6-2024-009)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Amazon Linux AMI 2: CVE-2023-45145: Security patch for redis (ALASREDIS6-2024-009)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
10/18/2023
Created
02/08/2024
Added
02/07/2024
Modified
02/07/2024

Description

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.

Solution(s)

  • amazon-linux-ami-2-upgrade-redis
  • amazon-linux-ami-2-upgrade-redis-debuginfo
  • amazon-linux-ami-2-upgrade-redis-devel
  • amazon-linux-ami-2-upgrade-redis-doc

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;