Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12468 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12468 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: redis security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for redis is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.

Security Fix(es):

  • redis: Redis Unauthenticated Denial of Service (CVE-2025-48367)
  • redis: Redis Hyperloglog Out-of-Bounds Write Vulnerability (CVE-2025-32023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

(none)

CVEs

  • CVE-2025-32023
  • CVE-2025-48367

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
redis-6.2.6-1.el9_0.4.src.rpm SHA-256: e9bbcabbac53faa2028b46ea77f1114a87cbc6df90e20769f559ebe82bee10f9
ppc64le
redis-6.2.6-1.el9_0.4.ppc64le.rpm SHA-256: fb0a04989292da9d74338cbd4a3735a159a9cee945c5dd4d4a296ca0b6b69380
redis-debuginfo-6.2.6-1.el9_0.4.ppc64le.rpm SHA-256: d0d08c4ff06d7caea4a1bb59292bcbe97a00070cd072374619fa532de9c04e87
redis-debugsource-6.2.6-1.el9_0.4.ppc64le.rpm SHA-256: 373eff8e0dc2a114c1c17a2f8b8eecf0d72745b4e9b1df476fbb22e71394418f
redis-devel-6.2.6-1.el9_0.4.ppc64le.rpm SHA-256: ee6000da84843faa642e7db02f659ef26c9259c04303d3ee34b6c6f016e08f05
redis-doc-6.2.6-1.el9_0.4.noarch.rpm SHA-256: 5df81dfde12fafcb4168beabcc03948c164baef7c841a11e9d485af8cc39d8fb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
redis-6.2.6-1.el9_0.4.src.rpm SHA-256: e9bbcabbac53faa2028b46ea77f1114a87cbc6df90e20769f559ebe82bee10f9
x86_64
redis-6.2.6-1.el9_0.4.x86_64.rpm SHA-256: 88703b712d864aa10a17caca9b070d1fa8498ad8d399297ffe980df0d79fa9fc
redis-debuginfo-6.2.6-1.el9_0.4.i686.rpm SHA-256: c35ad1889ba401f5b8ac5db835ddefef0cf7ae787c8d4b3b23d38148d215eb14
redis-debuginfo-6.2.6-1.el9_0.4.x86_64.rpm SHA-256: 0d0bb09825a4358bdd3613c8d398accc191507d71be21ad2110eb24552cb4883
redis-debugsource-6.2.6-1.el9_0.4.i686.rpm SHA-256: 7a78ffdc5ab208569b2090ccd353a840c331e370c471baba38d9c8299c4aebe9
redis-debugsource-6.2.6-1.el9_0.4.x86_64.rpm SHA-256: ba500d7fa80d4688cad0612c8b0604fda983a1dd6e0b2c64df587dfa5062c416
redis-devel-6.2.6-1.el9_0.4.i686.rpm SHA-256: 2e31a3d93936156e99a27fac8437f21209a1bedf08508b77252f8da0d0aee041
redis-devel-6.2.6-1.el9_0.4.x86_64.rpm SHA-256: e1996817939be3c8bdfa5ba6d828c259960c636900d04cc2577a87fb38ca3e8c
redis-doc-6.2.6-1.el9_0.4.noarch.rpm SHA-256: 5df81dfde12fafcb4168beabcc03948c164baef7c841a11e9d485af8cc39d8fb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
redis-6.2.6-1.el9_0.4.src.rpm SHA-256: e9bbcabbac53faa2028b46ea77f1114a87cbc6df90e20769f559ebe82bee10f9
aarch64
redis-6.2.6-1.el9_0.4.aarch64.rpm SHA-256: d6bb027b768f654ef3fb76d895b6cd0e5ba1f36347a290e1e4ddd9e81c7e1ebd
redis-debuginfo-6.2.6-1.el9_0.4.aarch64.rpm SHA-256: 8c834b8d0b71635f9114822a03bce89895cec1d6b8555e0b84873449b918ff07
redis-debugsource-6.2.6-1.el9_0.4.aarch64.rpm SHA-256: 0173a2b3c1e6a802badbb7136cdab30820b9d92b11147ce6b16f15503fb79621
redis-devel-6.2.6-1.el9_0.4.aarch64.rpm SHA-256: 14f25f6ac71c5c077fbaa764850b4efa431928b19a95c716825575eeff8a0eed
redis-doc-6.2.6-1.el9_0.4.noarch.rpm SHA-256: 5df81dfde12fafcb4168beabcc03948c164baef7c841a11e9d485af8cc39d8fb

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
redis-6.2.6-1.el9_0.4.src.rpm SHA-256: e9bbcabbac53faa2028b46ea77f1114a87cbc6df90e20769f559ebe82bee10f9
s390x
redis-6.2.6-1.el9_0.4.s390x.rpm SHA-256: e6fd59bf4f9a41d09ae03eb7b678ce335610b57e8bf754c4bbee26e34cb2c9e0
redis-debuginfo-6.2.6-1.el9_0.4.s390x.rpm SHA-256: a811f6d6120bb60d2e59a81100a931f8449b4366fcc9fb0d7d1a3f0aec058d17
redis-debugsource-6.2.6-1.el9_0.4.s390x.rpm SHA-256: 22d618b9450708859fe25372a6ae1810a6f0d6251097f5a2a3dd3217c34145e6
redis-devel-6.2.6-1.el9_0.4.s390x.rpm SHA-256: 0e02edf7bdc931a6b94500c5bb40159e195664b4954af37699e92ee3b4dac61d
redis-doc-6.2.6-1.el9_0.4.noarch.rpm SHA-256: 5df81dfde12fafcb4168beabcc03948c164baef7c841a11e9d485af8cc39d8fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility