概述
Important: redis security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for redis is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
- redis: Redis DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client (CVE-2025-21605)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2361883
- CVE-2025-21605 redis: Redis DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| x86_64 |
|
redis-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: aba22d3c1021aad088299fb13d64878cc1ba96f9b76c5450b63d1820811b3bcf |
|
redis-debuginfo-6.2.18-1.el9_6.i686.rpm
|
SHA-256: 5694cb31d6372eed00d00a58da5fb78f68abb9457ae11c288b2d837461af7722 |
|
redis-debuginfo-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 90d9091b40d3dcc9600cbf6055b6825f0a8fbf878ff73b835dbe35f9b20ba351 |
|
redis-debugsource-6.2.18-1.el9_6.i686.rpm
|
SHA-256: e07a33f497815be093de679d7459bee151dbdfa6e583678b99e7133dac8b6523 |
|
redis-debugsource-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: ded6ec1b87c92fc95f4b0d6522b9f81c9e477ed8caf97510ef2c3657a308a694 |
|
redis-devel-6.2.18-1.el9_6.i686.rpm
|
SHA-256: ab44db86a261f868db324ce2f65d7b556250fd36c4b5a4fa9023d37de9d17e5a |
|
redis-devel-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 18e578f8a30afa8857b439ae0fa94ecef0a9848abeba4b0fadff73e8358b60fd |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| x86_64 |
|
redis-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: aba22d3c1021aad088299fb13d64878cc1ba96f9b76c5450b63d1820811b3bcf |
|
redis-debuginfo-6.2.18-1.el9_6.i686.rpm
|
SHA-256: 5694cb31d6372eed00d00a58da5fb78f68abb9457ae11c288b2d837461af7722 |
|
redis-debuginfo-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 90d9091b40d3dcc9600cbf6055b6825f0a8fbf878ff73b835dbe35f9b20ba351 |
|
redis-debugsource-6.2.18-1.el9_6.i686.rpm
|
SHA-256: e07a33f497815be093de679d7459bee151dbdfa6e583678b99e7133dac8b6523 |
|
redis-debugsource-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: ded6ec1b87c92fc95f4b0d6522b9f81c9e477ed8caf97510ef2c3657a308a694 |
|
redis-devel-6.2.18-1.el9_6.i686.rpm
|
SHA-256: ab44db86a261f868db324ce2f65d7b556250fd36c4b5a4fa9023d37de9d17e5a |
|
redis-devel-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 18e578f8a30afa8857b439ae0fa94ecef0a9848abeba4b0fadff73e8358b60fd |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| x86_64 |
|
redis-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: aba22d3c1021aad088299fb13d64878cc1ba96f9b76c5450b63d1820811b3bcf |
|
redis-debuginfo-6.2.18-1.el9_6.i686.rpm
|
SHA-256: 5694cb31d6372eed00d00a58da5fb78f68abb9457ae11c288b2d837461af7722 |
|
redis-debuginfo-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 90d9091b40d3dcc9600cbf6055b6825f0a8fbf878ff73b835dbe35f9b20ba351 |
|
redis-debugsource-6.2.18-1.el9_6.i686.rpm
|
SHA-256: e07a33f497815be093de679d7459bee151dbdfa6e583678b99e7133dac8b6523 |
|
redis-debugsource-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: ded6ec1b87c92fc95f4b0d6522b9f81c9e477ed8caf97510ef2c3657a308a694 |
|
redis-devel-6.2.18-1.el9_6.i686.rpm
|
SHA-256: ab44db86a261f868db324ce2f65d7b556250fd36c4b5a4fa9023d37de9d17e5a |
|
redis-devel-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 18e578f8a30afa8857b439ae0fa94ecef0a9848abeba4b0fadff73e8358b60fd |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| s390x |
|
redis-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ae00c01e6adb826d3ff1ee4fff8abc8e72dd4023b2073d2fd90d2fc7d7c0332b |
|
redis-debuginfo-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: 7d0c7374957f6440957f52f004e18803c49dbcde6a3da3f627b8b36bfea31b52 |
|
redis-debugsource-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ca88fa4e030324a513bf2ac7978515c53c373c370e0f8caf0638972783a5f638 |
|
redis-devel-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: a97d2981771844b2dcc9937c18803e3dd003062d661d8eb41a37112ddd0a4111 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| s390x |
|
redis-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ae00c01e6adb826d3ff1ee4fff8abc8e72dd4023b2073d2fd90d2fc7d7c0332b |
|
redis-debuginfo-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: 7d0c7374957f6440957f52f004e18803c49dbcde6a3da3f627b8b36bfea31b52 |
|
redis-debugsource-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ca88fa4e030324a513bf2ac7978515c53c373c370e0f8caf0638972783a5f638 |
|
redis-devel-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: a97d2981771844b2dcc9937c18803e3dd003062d661d8eb41a37112ddd0a4111 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| ppc64le |
|
redis-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 4e7072374b417f5a6329a780f91a8412b7ce08f79c23a6df193234e0fcabf8ad |
|
redis-debuginfo-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 77e375547a4ca9d17c22cc5234748c3c089c125f1d8fa829a4251fadad68694f |
|
redis-debugsource-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1c22f0aa3697a88b3ff1e98ea6a3e9401731256a341e42d78b78fe6345486ff2 |
|
redis-devel-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1e401ea0d49529aa0f1c9b783b9aca1fbadfb6ecd5cde988320ddb48df9ea07b |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| ppc64le |
|
redis-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 4e7072374b417f5a6329a780f91a8412b7ce08f79c23a6df193234e0fcabf8ad |
|
redis-debuginfo-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 77e375547a4ca9d17c22cc5234748c3c089c125f1d8fa829a4251fadad68694f |
|
redis-debugsource-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1c22f0aa3697a88b3ff1e98ea6a3e9401731256a341e42d78b78fe6345486ff2 |
|
redis-devel-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1e401ea0d49529aa0f1c9b783b9aca1fbadfb6ecd5cde988320ddb48df9ea07b |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| aarch64 |
|
redis-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 5d2691fbd234f7333d990ba22dc517586d0dad9eeeb03651f30b211799bd9796 |
|
redis-debuginfo-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: d76fec214062767335a001ebf69f6ed71440b733bcfd08fd0a653e02ff863c0e |
|
redis-debugsource-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 9b9dd8bbb6c418760d14d44f55447d4381d4ff4884250f55739627f44c08d6ce |
|
redis-devel-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 75efa3d966fac82d36bb6f7497a76859ddad4eb75db4d1cfb5aa9d049094a2c9 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| aarch64 |
|
redis-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 5d2691fbd234f7333d990ba22dc517586d0dad9eeeb03651f30b211799bd9796 |
|
redis-debuginfo-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: d76fec214062767335a001ebf69f6ed71440b733bcfd08fd0a653e02ff863c0e |
|
redis-debugsource-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 9b9dd8bbb6c418760d14d44f55447d4381d4ff4884250f55739627f44c08d6ce |
|
redis-devel-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 75efa3d966fac82d36bb6f7497a76859ddad4eb75db4d1cfb5aa9d049094a2c9 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| ppc64le |
|
redis-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 4e7072374b417f5a6329a780f91a8412b7ce08f79c23a6df193234e0fcabf8ad |
|
redis-debuginfo-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 77e375547a4ca9d17c22cc5234748c3c089c125f1d8fa829a4251fadad68694f |
|
redis-debugsource-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1c22f0aa3697a88b3ff1e98ea6a3e9401731256a341e42d78b78fe6345486ff2 |
|
redis-devel-6.2.18-1.el9_6.ppc64le.rpm
|
SHA-256: 1e401ea0d49529aa0f1c9b783b9aca1fbadfb6ecd5cde988320ddb48df9ea07b |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| x86_64 |
|
redis-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: aba22d3c1021aad088299fb13d64878cc1ba96f9b76c5450b63d1820811b3bcf |
|
redis-debuginfo-6.2.18-1.el9_6.i686.rpm
|
SHA-256: 5694cb31d6372eed00d00a58da5fb78f68abb9457ae11c288b2d837461af7722 |
|
redis-debuginfo-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 90d9091b40d3dcc9600cbf6055b6825f0a8fbf878ff73b835dbe35f9b20ba351 |
|
redis-debugsource-6.2.18-1.el9_6.i686.rpm
|
SHA-256: e07a33f497815be093de679d7459bee151dbdfa6e583678b99e7133dac8b6523 |
|
redis-debugsource-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: ded6ec1b87c92fc95f4b0d6522b9f81c9e477ed8caf97510ef2c3657a308a694 |
|
redis-devel-6.2.18-1.el9_6.i686.rpm
|
SHA-256: ab44db86a261f868db324ce2f65d7b556250fd36c4b5a4fa9023d37de9d17e5a |
|
redis-devel-6.2.18-1.el9_6.x86_64.rpm
|
SHA-256: 18e578f8a30afa8857b439ae0fa94ecef0a9848abeba4b0fadff73e8358b60fd |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| aarch64 |
|
redis-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 5d2691fbd234f7333d990ba22dc517586d0dad9eeeb03651f30b211799bd9796 |
|
redis-debuginfo-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: d76fec214062767335a001ebf69f6ed71440b733bcfd08fd0a653e02ff863c0e |
|
redis-debugsource-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 9b9dd8bbb6c418760d14d44f55447d4381d4ff4884250f55739627f44c08d6ce |
|
redis-devel-6.2.18-1.el9_6.aarch64.rpm
|
SHA-256: 75efa3d966fac82d36bb6f7497a76859ddad4eb75db4d1cfb5aa9d049094a2c9 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
redis-6.2.18-1.el9_6.src.rpm
|
SHA-256: e700db6f8f000809be04cd0c5d21d6855ea51a4d335b597c55dff757a3f8faba |
| s390x |
|
redis-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ae00c01e6adb826d3ff1ee4fff8abc8e72dd4023b2073d2fd90d2fc7d7c0332b |
|
redis-debuginfo-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: 7d0c7374957f6440957f52f004e18803c49dbcde6a3da3f627b8b36bfea31b52 |
|
redis-debugsource-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: ca88fa4e030324a513bf2ac7978515c53c373c370e0f8caf0638972783a5f638 |
|
redis-devel-6.2.18-1.el9_6.s390x.rpm
|
SHA-256: a97d2981771844b2dcc9937c18803e3dd003062d661d8eb41a37112ddd0a4111 |
|
redis-doc-6.2.18-1.el9_6.noarch.rpm
|
SHA-256: 5ba7dbe05c289a4645ebb880630dff95c59b3beaacf03112017b6be2e32960e0 |