Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-36824
HistoryJul 11, 2023 - 4:16 p.m.

CVE-2023-36824 Heap overflow in COMMAND GETKEYS and ACL evaluation in Redis

2023-07-1116:16:16
CWE-122
CWE-131
GitHub_M
www.cve.org
redis
heap overflow
command getkeys
acl evaluation
remote code execution

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.4%

Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted COMMAND GETKEYS or COMMAND GETKEYSANDFLAGSand authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12.

CNA Affected

[
  {
    "vendor": "redis",
    "product": "redis",
    "versions": [
      {
        "version": ">= 7.0.0, < 7.0.12",
        "status": "affected"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.4%