Lucene search

K
cveGitHub_MCVE-2024-25115
HistoryApr 09, 2024 - 6:15 p.m.

CVE-2024-25115

2024-04-0918:15:08
CWE-120
CWE-122
GitHub_M
web.nvd.nist.gov
26
redisbloom
vulnerability
remote code execution
cf.loadchunk
heap overflow
nvd
redisbloom 2.0.0
redisbloom 2.4.7
redisbloom 2.6.10
authenticated users

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

RedisBloom adds a set of probabilistic data structures to Redis. Starting in version 2.0.0 and prior to version 2.4.7 and 2.6.10, specially crafted CF.LOADCHUNK commands may be used by authenticated users to perform heap overflow, which may lead to remote code execution. The problem is fixed in RedisBloom 2.4.7 and 2.6.10.

Affected configurations

Vulners
Vulnrichment
Node
redisbloomredisbloomRange2.0.02.4.7
OR
redisbloomredisbloomRange2.5.02.6.10
VendorProductVersionCPE
redisbloomredisbloom*cpe:2.3:a:redisbloom:redisbloom:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "RedisBloom",
    "product": "RedisBloom",
    "versions": [
      {
        "version": ">= 2.0.0, < 2.4.7",
        "status": "affected"
      },
      {
        "version": ">= 2.5.0, < 2.6.10",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVE-2024-25115