Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21936 - Security Advisory
Issued:
2025-11-24
Updated:
2025-11-24

RHSA-2025:21936 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: valkey security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for valkey is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Valkey is an advanced key-value store. It is often referred to as a data structure server since keys can contain strings, hashes, lists, sets and sorted sets. You can run atomic operations on these types, like appending to a string; incrementing the value in a hash; pushing to a list; computing set intersection, union and difference; or getting the member with highest ranking in a sorted set. In order to achieve its outstanding performance, Valkey works with an in-memory dataset. Depending on your use case, you can persist it either by dumping the dataset to disk every once in a while, or by appending each command to a log. Valkey also supports trivial-to-setup master-slave replication, with very fast non-blocking first synchronization, auto-reconnection on net split and so forth. Other features include Transactions, Pub/Sub, Lua scripting, Keys with a limited time-to-live, and configuration settings to make Valkey behave like a cache. You can use Valkey from most programming languages also.

Security Fix(es):

  • redis: Lua library commands may lead to integer overflow and potential RCE (CVE-2025-46817)
  • Redis: Redis: Authenticated users can execute LUA scripts as a different user (CVE-2025-46818)
  • Redis: Redis is vulnerable to DoS via specially crafted LUA scripts (CVE-2025-46819)
  • Redis: Redis Lua Use-After-Free may lead to remote code execution (CVE-2025-49844)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2401258 - CVE-2025-46817 redis: Lua library commands may lead to integer overflow and potential RCE
  • BZ - 2401292 - CVE-2025-46818 Redis: Redis: Authenticated users can execute LUA scripts as a different user
  • BZ - 2401322 - CVE-2025-46819 Redis: Redis is vulnerable to DoS via specially crafted LUA scripts
  • BZ - 2401324 - CVE-2025-49844 Redis: Redis Lua Use-After-Free may lead to remote code execution

CVEs

  • CVE-2025-46817
  • CVE-2025-46818
  • CVE-2025-46819
  • CVE-2025-49844

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
valkey-8.0.6-2.el10_1.src.rpm SHA-256: 39b4eb1905334a059a850308fbaa7f2a3bcb6971066eb572e5194877f4fdc36f
x86_64
valkey-8.0.6-2.el10_1.x86_64.rpm SHA-256: 7600f68bf19ac1eac84f6fc88b088a6827defaa7ac1b3747c3562ee13a4f8d81
valkey-debuginfo-8.0.6-2.el10_1.x86_64.rpm SHA-256: 727f8828954fe3b6db7aba95ae4f87ed29958b78473e9b4114deaa5762583321
valkey-debugsource-8.0.6-2.el10_1.x86_64.rpm SHA-256: fd80dbb2b5bee8c011a413774698c2fb4b1f4755544642c8ec4f9f2b06c71805
valkey-devel-8.0.6-2.el10_1.x86_64.rpm SHA-256: 2fd9b7f212826c21cebe8093a64abe3c998d2373e2f7d6eaf129ae230c59bb7d

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
valkey-8.0.6-2.el10_1.src.rpm SHA-256: 39b4eb1905334a059a850308fbaa7f2a3bcb6971066eb572e5194877f4fdc36f
s390x
valkey-8.0.6-2.el10_1.s390x.rpm SHA-256: 211e985678b973195d8b0d2d1de04fb956d268b79c3473f975115a533215341c
valkey-debuginfo-8.0.6-2.el10_1.s390x.rpm SHA-256: c6f99371eb0c6f28959cde84ff360b54cd62b479502685d9968a3bb0a0c14f8e
valkey-debugsource-8.0.6-2.el10_1.s390x.rpm SHA-256: c65a8bbcce8e511f56323d79b797258c2eca51f3ea1066984740045777af572d
valkey-devel-8.0.6-2.el10_1.s390x.rpm SHA-256: 5642d5e29d75bae72ab3cc152c76df6aa036b24b9523b0ebfcca9314fbbbeb7a

Red Hat Enterprise Linux for Power, little endian 10

SRPM
valkey-8.0.6-2.el10_1.src.rpm SHA-256: 39b4eb1905334a059a850308fbaa7f2a3bcb6971066eb572e5194877f4fdc36f
ppc64le
valkey-8.0.6-2.el10_1.ppc64le.rpm SHA-256: 820ee92aca2dd70be0785bcbfb7c68b9a0e1fb06177d9526cda715c02b821309
valkey-debuginfo-8.0.6-2.el10_1.ppc64le.rpm SHA-256: ab3f7dfc7cf407eff9231ef6b21aea5fdd52d19c7d35d2ecce0d7585fde65a2e
valkey-debugsource-8.0.6-2.el10_1.ppc64le.rpm SHA-256: 7f6be3845c78394721041c5bb51d0191382365d2bb7a4560a52b9e060b5be150
valkey-devel-8.0.6-2.el10_1.ppc64le.rpm SHA-256: 69d0c7a7314980e2b73ee6aeac226b8a44ff5f548a841899e6ad2500441e589f

Red Hat Enterprise Linux for ARM 64 10

SRPM
valkey-8.0.6-2.el10_1.src.rpm SHA-256: 39b4eb1905334a059a850308fbaa7f2a3bcb6971066eb572e5194877f4fdc36f
aarch64
valkey-8.0.6-2.el10_1.aarch64.rpm SHA-256: 7b9313081a9ba3bba03658a972f4b5b0bf9e34555132de8b143c42ddae203596
valkey-debuginfo-8.0.6-2.el10_1.aarch64.rpm SHA-256: adf9ace3038e06de5f49033f43cf5c0fae1820b8e7a172ab53813cf8175740e8
valkey-debugsource-8.0.6-2.el10_1.aarch64.rpm SHA-256: de1b48382ae82ae82d7a5825cd4b80cd0de253c99161f69dd790b805ee41b162
valkey-devel-8.0.6-2.el10_1.aarch64.rpm SHA-256: 5a5190efd3a9faff3a82d425aae2dd987ffab18853fbd0d20abbe710ba4c3da4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility