Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7686 - Security Advisory
Issued:
2025-05-15
Updated:
2025-05-15

RHSA-2025:7686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: redis:6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the redis:6 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.

Security Fix(es):

  • redis: Redis DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client (CVE-2025-21605)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2361883 - CVE-2025-21605 redis: Redis DoS Vulnerability due to unlimited growth of output buffers abused by unauthenticated client

CVEs

  • CVE-2025-21605

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.src.rpm SHA-256: 653455bb9dfae3d794811443bcf8e4c6474538f576031543fa42c16c86e1a7ae
x86_64
redis-doc-6.2.18-1.module+el8.10.0+23050+05ea4e95.noarch.rpm SHA-256: fcb0c8d88b32bf50f642648fcfb2791a7aacfce737664cd0a4099424ac4d7d97
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.x86_64.rpm SHA-256: edf3e7362f94ac138e84a8e75e94b06fa19d7fb24a57cb938b9e992cb6b95b02
redis-debuginfo-6.2.18-1.module+el8.10.0+23050+05ea4e95.x86_64.rpm SHA-256: 90940ab7a47cd1ac52fe760dbf38aa435ba1681492ae4e8d762b04ba05c9cd89
redis-debugsource-6.2.18-1.module+el8.10.0+23050+05ea4e95.x86_64.rpm SHA-256: 8d1071c43f4933d7a8f39a915f66fdd9f446d82d2448bd3629a1658de6081662
redis-devel-6.2.18-1.module+el8.10.0+23050+05ea4e95.x86_64.rpm SHA-256: 109bbc330b0def90450d6b217e11bf634ce00031a1678fce14b46952ea9725de

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.src.rpm SHA-256: 653455bb9dfae3d794811443bcf8e4c6474538f576031543fa42c16c86e1a7ae
s390x
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.s390x.rpm SHA-256: e4c788dac5ec67876c559dfcb65ef32f0b0f3654920dc890de044ce285366484
redis-debuginfo-6.2.18-1.module+el8.10.0+23050+05ea4e95.s390x.rpm SHA-256: 1e08d03de2a7b97707c87fd0a2868194c2e1ca8d26089e4ec1655ff689dfedcc
redis-debugsource-6.2.18-1.module+el8.10.0+23050+05ea4e95.s390x.rpm SHA-256: a31bf7d4eaf2708c353885a623c3b1320e5498b622d140136c8564eeae465c25
redis-devel-6.2.18-1.module+el8.10.0+23050+05ea4e95.s390x.rpm SHA-256: 785837f8d58cc3f5d3f116bccf07678ddee950eb2c05e0db4fdf9bf0deca6191
redis-doc-6.2.18-1.module+el8.10.0+23050+05ea4e95.noarch.rpm SHA-256: fcb0c8d88b32bf50f642648fcfb2791a7aacfce737664cd0a4099424ac4d7d97

Red Hat Enterprise Linux for Power, little endian 8

SRPM
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.src.rpm SHA-256: 653455bb9dfae3d794811443bcf8e4c6474538f576031543fa42c16c86e1a7ae
ppc64le
redis-doc-6.2.18-1.module+el8.10.0+23050+05ea4e95.noarch.rpm SHA-256: fcb0c8d88b32bf50f642648fcfb2791a7aacfce737664cd0a4099424ac4d7d97
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.ppc64le.rpm SHA-256: 786d6cb861ff015c334f11aa8efc5701eaebbac657b2ed4e49ba47ee909af181
redis-debuginfo-6.2.18-1.module+el8.10.0+23050+05ea4e95.ppc64le.rpm SHA-256: b0ade539f39e5656f2089456e054740f3d1c5437a1d6fffcb01d812fbd924b3c
redis-debugsource-6.2.18-1.module+el8.10.0+23050+05ea4e95.ppc64le.rpm SHA-256: a56a6e2193015663aa58cd2e3f9506a5e66ea2caf7f7195cc5e85a0887ce1c73
redis-devel-6.2.18-1.module+el8.10.0+23050+05ea4e95.ppc64le.rpm SHA-256: 1048fc10c5b5d1b8182f241c85a8ab7be0619238e9c2e1d7cbe4868a72b2f1f4

Red Hat Enterprise Linux for ARM 64 8

SRPM
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.src.rpm SHA-256: 653455bb9dfae3d794811443bcf8e4c6474538f576031543fa42c16c86e1a7ae
aarch64
redis-doc-6.2.18-1.module+el8.10.0+23050+05ea4e95.noarch.rpm SHA-256: fcb0c8d88b32bf50f642648fcfb2791a7aacfce737664cd0a4099424ac4d7d97
redis-6.2.18-1.module+el8.10.0+23050+05ea4e95.aarch64.rpm SHA-256: 5a663d7e7d35742b710c4fa1ec3ce4023e54fccc56f07e581625368803996e15
redis-debuginfo-6.2.18-1.module+el8.10.0+23050+05ea4e95.aarch64.rpm SHA-256: 0567a856cd83b03a4e291001969ee00d748b350a5b8bf8119d25e87a9c802d9e
redis-debugsource-6.2.18-1.module+el8.10.0+23050+05ea4e95.aarch64.rpm SHA-256: 851c7c2202e2f28d23759d33e0d993ea0fcc9f1dc31894499eafeb83fab04d5e
redis-devel-6.2.18-1.module+el8.10.0+23050+05ea4e95.aarch64.rpm SHA-256: cbf28bdb5f5f37196574043de828a378badcd0e274e47167d90dcfddaa459f7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility