Redis: Multiple vulnerabilities Multiple vulnerabilities have been found in Redis, the worst of which may allow execution of arbitrary code. redis 2017-02-20 2017-02-20 551274 565188 595730 remote 3.2.5 3.0.7 3.2.5

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.

Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details.

A remote attacker, able to connect to a Redis instance, could issue malicious commands possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

There is no known workaround at this time.

All Redis 3.0.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-3.0.7"

All Redis 3.2.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-3.2.5"
CVE-2015-4335 CVE-2015-8080 CVE-2016-8339 whissi whissi