Redis: Multiple Vulnerabilities Multiple vulnerabilities have been found in Redis, the worst of which could result in arbitrary code execution. redis 2022-09-29 2022-09-29 803302 816282 841404 856040 859181 872278 remote 7.0.5 7.0.5

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache and message broker.

Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details.

Please review the referenced CVE identifiers for details.

There is no known workaround at this time.

All Redis users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/redis-7.0.5"
CVE-2021-32626 CVE-2021-32627 CVE-2021-32628 CVE-2021-32672 CVE-2021-32675 CVE-2021-32687 CVE-2021-32761 CVE-2021-32762 CVE-2021-41099 CVE-2022-24735 CVE-2022-24736 CVE-2022-31144 CVE-2022-33105 CVE-2022-35951 ajak ajak