Redis Enterprise Software release notes 7.2.4-64 (September 2023)

Improved cluster recovery with manually uploaded modules. Support package contains supervisorctl status. Configure port range using rladmin and REST API. License API returns the number of used shards (RAM & flash).

This is a maintenance release for ​​Redis Enterprise Software version 7.2.4.

Highlights

This version offers:

  • Improved cluster recovery with manually uploaded modules

  • Support package enhancements

  • Configurable port range

  • License API enhancements

New in this release

Enhancements

  • Cluster recovery with manually uploaded modules

    • For clusters containing databases with manually uploaded modules, cluster recovery is now seamlessly integrated.
  • Support package now contains supervisorctl status when created by the rladmin command (RS107879).

  • Port range (reserved_ports) is now configurable using rladmin or the REST API.

    • Removed rlutil reserved_ports, which was deprecated in Redis Enterprise Software version 7.2.4-52.
  • License REST API requests return the number of used shards (RAM & flash).

Redis modules

Redis Enterprise Software version 7.2.4-64 includes the following Redis Stack modules (no changes since Redis Enterprise Software version 7.2.4-52:

Resolved issues

  • RS107986 - Allow ports lower than 1024 when configuring auditing using rladmin.

  • RS105335 - Added error handling to CLIENT NO-TOUCH to return an error if the Redis database version is earlier than 7.2.0 or the command is restricted by ACL rules (handles CLIENT NO-TOUCH command limitations).

  • RS105137 - Fixed audit reconnect issue: sometimes the proxy failed to reconnect to a restarted audit listener.

  • RS108394 - Added API validation to prevent configuring Replica Of with TLS without providing a server certificate.

  • RS108233 - Proceed with the upgrade even if an empty saslauthd configuration exists.

  • RS107730 - Fixed a bug where the failed_authentication_attempt event log always contained 127.0.0.1 instead of the real client IP address.

  • RS107727 - Fixed permission issue for /etc/cron.d/redislabs file in Red Hat.

  • RS108230 - Removed unused test certificate and key files from the redis-enterprise package.

  • RS107718 - When cm_server is disabled through optional_services, envoy (the cluster’s reverse proxy) now stops listening on the cm_server port.

  • RS107909 - Added os_family, which groups operating systems into categories, to node properties and upgrade logic. Fixed the known limitation for upgrades and module uploads for the following operating systems: Rocky Linux, Oracle Linux 7, Oracle Linux 8, CentOS 7, and CentOS 8.

Version changes

Supported platforms

The following table provides a snapshot of supported platforms as of this Redis Enterprise Software release. See the supported platforms reference for more details about operating system compatibility.

Supported – The platform is supported for this version of Redis Enterprise Software.

⚠️ Deprecated – The platform is still supported for this version of Redis Enterprise Software, but support will be removed in a future release.

End of life – Platform support ended in this version of Redis Enterprise Software.

Redis Enterprise 7.2.4 6.4.2 6.2.18 6.2.12 6.2.10 6.2.8 6.2.4
Ubuntu1
20.04 6
18.04 ⚠️
16.04 ⚠️
RHEL & CentOS2
8.8
8.7
8.5-8.6
8.0-8.4
7.0-7.9 ⚠️
Oracle Linux3
8
7 ⚠️
Rocky Linux3
8
Amazon Linux
2 7
1 ⚠️
Docker4
Kubernetes5
  1. The server version of Ubuntu is recommended for production installations. The desktop version is only recommended for development deployments.

  2. RHEL and CentOS deployments require OpenSSL 1.0.2 and firewall configuration.

  3. Based on the corresponding RHEL version.

  4. Docker images of Redis Enterprise Software are certified for development and testing only.

  5. See the Redis Enterprise for Kubernetes documentation.

  6. Ubuntu 20.04 support was added in Redis Enterprise Software 6.4.2-43.

  7. A release candidate for Amazon Linux 2 support was added in Redis Enterprise Software 6.4.2-61. Official support for Amazon Linux 2 was added in Redis Enterprise Software 6.4.2-69.

Downloads

The following table shows the MD5 checksums for the available packages:

Package MD5 checksum (7.2.4-64 September release)
Ubuntu 18 eed1a8ba22a9eb2ae6e23d557961e9a7
Ubuntu 20 49b29512123fcd9dd402b53b380e8c78
RedHat Enterprise Linux (RHEL) 7
Oracle Enterprise Linux (OL) 7
d90a75b56fe1bc628d2ac27bc137af41
RedHat Enterprise Linux (RHEL) 8
Oracle Enterprise Linux (OL) 8
Rocky Enterprise Linux
d9d98b0859b2d6fe8a7802cb6f44f132
Amazon Linux 2 b9f1c99b39bb8084583b10d1546f80e1

Security

Open source Redis security fixes compatibility

As part of Redis's commitment to security, Redis Enterprise Software implements the latest security fixes available with open source Redis. Redis Enterprise has already included the fixes for the relevant CVEs.

Some CVEs announced for open source Redis do not affect Redis Enterprise due to different or additional functionality available in Redis Enterprise that is not available in open source Redis.

Redis Enterprise 7.2.4-64 supports open source Redis 7.2, 6.2, and 6.0. Below is the list of open source Redis CVEs fixed by version.

Redis 7.2.x:

  • (CVE-2023-41056) In some cases, Redis may incorrectly handle resizing of memory buffers, which can result in incorrect accounting of buffer sizes and lead to heap overflow and potential remote code execution.

  • (CVE-2023-41053) Redis does not correctly identify keys accessed by SORT_RO and, as a result, may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. (Redis 7.2.1)

Redis 7.0.x:

  • (CVE-2023-41056) In some cases, Redis may incorrectly handle resizing of memory buffers, which can result in incorrect accounting of buffer sizes and lead to heap overflow and potential remote code execution.

  • (CVE-2023-41053) Redis does not correctly identify keys accessed by SORT_RO and, as a result, may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. (Redis 7.0.13)

  • (CVE-2023-36824) Extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption, and potentially remote code execution. Specifically: using COMMAND GETKEYS* and validation of key names in ACL rules. (Redis 7.0.12)

  • (CVE-2023-28856) Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access. (Redis 7.0.11)

  • (CVE-2023-28425) Specially crafted MSETNX command can lead to assertion and denial-of-service. (Redis 7.0.10)

  • (CVE-2023-25155) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. (Redis 7.0.9)

  • (CVE-2023-22458) Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service. (Redis 7.0.8)

  • (CVE-2022-36021) String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. (Redis 7.0.9)

  • (CVE-2022-35977) Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic. (Redis 7.0.8)

  • (CVE-2022-35951) Executing an XAUTOCLAIM command on a stream key in a specific state, with a specially crafted COUNT argument, may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. The problem affects Redis versions 7.0.0 or newer. (Redis 7.0.5)

  • (CVE-2022-31144) A specially crafted XAUTOCLAIM command on a stream key in a specific state may result in heap overflow and potentially remote code execution. The problem affects Redis versions 7.0.0 or newer. (Redis 7.0.4)

  • (CVE-2022-24834) A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson and cmsgpack libraries, and result in heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. (Redis 7.0.12)

  • (CVE-2022-24736) An attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result in a crash of the redis-server process. This issue affects all versions of Redis. (Redis 7.0.0)

  • (CVE-2022-24735) By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. (Redis 7.0.0)

Redis 6.2.x:

  • (CVE-2023-28856) Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access. (Redis 6.2.12)

  • (CVE-2023-25155) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. (Redis 6.2.11)

  • (CVE-2023-22458) Integer overflow in the Redis HRANDFIELD and ZRANDMEMBER commands can lead to denial-of-service. (Redis 6.2.9)

  • (CVE-2022-36021) String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. (Redis 6.2.11)

  • (CVE-2022-35977) Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic. (Redis 6.2.9)

  • (CVE-2022-24834) A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson and cmsgpack libraries, and result in heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. (Redis 6.2.13)

  • (CVE-2022-24736) An attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result in a crash of the redis-server process. This issue affects all versions of Redis. (Redis 6.2.7)

  • (CVE-2022-24735) By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. (Redis 6.2.7)

  • (CVE-2021-41099) Integer to heap buffer overflow handling certain string commands and network payloads, when proto-max-bulk-len is manually configured to a non-default, very large value. (Redis 6.2.6)

  • (CVE-2021-32762) Integer to heap buffer overflow issue in redis-cli and redis-sentinel parsing large multi-bulk replies on some older and less common platforms. (Redis 6.2.6)

  • (CVE-2021-32761) An integer overflow bug in Redis version 2.2 or newer can be exploited using the BITFIELD command to corrupt the heap and potentially result with remote code execution. (Redis 6.2.5)

  • (CVE-2021-32687) Integer to heap buffer overflow with intsets, when set-max-intset-entries is manually configured to a non-default, very large value. (Redis 6.2.6)

  • (CVE-2021-32675) Denial Of Service when processing RESP request payloads with a large number of elements on many connections. (Redis 6.2.6)

  • (CVE-2021-32672) Random heap reading issue with Lua Debugger. (Redis 6.2.6)

  • (CVE-2021-32628) Integer to heap buffer overflow handling ziplist-encoded data types, when configuring a large, non-default value for hash-max-ziplist-entries, hash-max-ziplist-value, zset-max-ziplist-entries or zset-max-ziplist-value. (Redis 6.2.6)

  • (CVE-2021-32627) Integer to heap buffer overflow issue with streams, when configuring a non-default, large value for proto-max-bulk-len and client-query-buffer-limit. (Redis 6.2.6)

  • (CVE-2021-32626) Specially crafted Lua scripts may result with Heap buffer overflow. (Redis 6.2.6)

  • (CVE-2021-32625) An integer overflow bug in Redis version 6.0 or newer can be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. This is a result of an incomplete fix by CVE-2021-29477. (Redis 6.2.4)

  • (CVE-2021-29478) An integer overflow bug in Redis 6.2 could be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default set-max-intset-entries configuration value, creating a large set key that consists of integer values and using the COPY command to duplicate it. The integer overflow bug exists in all versions of Redis starting with 2.6, where it could result with a corrupted RDB or DUMP payload, but not exploited through COPY (which did not exist before 6.2). (Redis 6.2.3)

  • (CVE-2021-29477) An integer overflow bug in Redis version 6.0 or newer could be exploited using the STRALGO LCS command to corrupt the heap and potentially result in remote code execution. The integer overflow bug exists in all versions of Redis starting with 6.0. (Redis 6.2.3)

Redis 6.0.x:

  • (CVE-2022-24834) A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson and cmsgpack libraries, and result in heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. (Redis 6.0.20)

  • (CVE-2023-28856) Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access. (Redis 6.0.19)

  • (CVE-2023-25155) Specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. (Redis 6.0.18)

  • (CVE-2022-36021) String matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. (Redis 6.0.18)

  • (CVE-2022-35977) Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands can drive Redis to OOM panic. (Redis 6.0.17)

RATE THIS PAGE
Back to top ↑