Lucene search

K

Redis Security Vulnerabilities

cve
cve

CVE-2023-41056

Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and...

8.1CVSS

8.5AI Score

0.007EPSS

2024-01-10 04:15 PM
103
cve
cve

CVE-2023-45145

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another...

3.6CVSS

7.2AI Score

0.0004EPSS

2023-10-18 09:15 PM
217
cve
cve

CVE-2023-41053

Redis is an in-memory database that persists on disk. Redis does not correctly identify keys accessed by SORT_RO and as a result may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. The problem exists in Redis 7.0 or newer and has been.....

3.3CVSS

4AI Score

0.0004EPSS

2023-09-06 09:15 PM
297
cve
cve

CVE-2021-31294

Redis before 6cbea7d allows a replica to cause an assertion failure in a primary server by sending a non-administrative command (specifically, a SET command). NOTE: this was fixed for Redis 6.2.x and 7.x in 2021. Versions before 6.2 were not intended to have safety guarantees related to...

5.9CVSS

5.9AI Score

0.001EPSS

2023-07-15 11:15 PM
41
cve
cve

CVE-2022-24834

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support,...

8.8CVSS

8.7AI Score

0.003EPSS

2023-07-13 03:15 PM
72
cve
cve

CVE-2023-36824

Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several...

8.8CVSS

9AI Score

0.002EPSS

2023-07-11 05:15 PM
61
cve
cve

CVE-2023-31655

redis v7.0.10 was discovered to contain a segmentation violation. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-18 08:15 PM
336
cve
cve

CVE-2023-28856

Redis is an open source, in-memory database that persists on disk. Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access in affected versions. This issue has been addressed in in versions 7.0.11, 6.2.12, and 6.0.19. Users are advised...

6.5CVSS

6.5AI Score

0.002EPSS

2023-04-18 09:15 PM
79
cve
cve

CVE-2023-28859

redis-py before 4.4.4 and 4.5.x before 4.5.4 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request. (This could, for example, happen for a non-pipeline operation.) NOTE: the solutions for...

6.5CVSS

5.3AI Score

0.001EPSS

2023-03-26 07:15 PM
76
cve
cve

CVE-2023-28858

redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6,...

3.7CVSS

5.4AI Score

0.001EPSS

2023-03-26 07:15 PM
86
cve
cve

CVE-2023-28425

Redis is an in-memory database that persists on disk. Starting in version 7.0.8 and prior to version 7.0.10, authenticated users can use the MSETNX command to trigger a runtime assertion and termination of the Redis server process. The problem is fixed in Redis version...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-03-20 08:15 PM
70
cve
cve

CVE-2023-25155

Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD commands can trigger an integer overflow, resulting in a runtime assertion and termination of the Redis server process. This problem affects all Redis...

6.5CVSS

6.6AI Score

0.001EPSS

2023-03-02 04:15 AM
78
cve
cve

CVE-2022-36021

Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like SCAN or KEYS) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-01 04:15 PM
133
cve
cve

CVE-2023-22458

Redis is an in-memory database that persists on disk. Authenticated users can issue a HRANDFIELD or ZRANDMEMBER command with specially crafted arguments to trigger a denial-of-service by crashing Redis with an assertion failure. This problem affects Redis versions 6.2 or newer up to but not...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-20 07:15 PM
110
cve
cve

CVE-2022-35977

Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted SETRANGE and SORT(_RO) commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-20 07:15 PM
120
cve
cve

CVE-2022-3734

A vulnerability was found in a port or fork of Redis. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-28 08:15 AM
37
3
cve
cve

CVE-2022-3647

** DISPUTED ** A vulnerability, which was classified as problematic, was found in Redis up to 6.2.7/7.0.5. Affected is the function sigsegvHandler of the file debug.c of the component Crash Report. The manipulation leads to denial of service. The complexity of an attack is rather high. The...

3.3CVSS

3.8AI Score

0.001EPSS

2022-10-21 06:15 PM
92
3
cve
cve

CVE-2022-35951

Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an XAUTOCLAIM command on a stream key in a specific state, with a specially crafted COUNT argument may cause an integer overflow, a subsequent heap...

9.8CVSS

9.5AI Score

0.029EPSS

2022-09-23 04:15 AM
84
9
cve
cve

CVE-2022-31144

Redis is an in-memory database that persists on disk. A specially crafted XAUTOCLAIM command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version...

8.8CVSS

8.8AI Score

0.006EPSS

2022-07-19 09:15 PM
84
7
cve
cve

CVE-2022-33105

Redis v7.0 was discovered to contain a memory leak via the component...

7.5CVSS

7.5AI Score

0.005EPSS

2022-06-23 05:15 PM
52
3
cve
cve

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and...

5.5CVSS

5.9AI Score

0.001EPSS

2022-04-27 08:15 PM
139
4
cve
cve

CVE-2022-24735

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua...

7.8CVSS

7.7AI Score

0.002EPSS

2022-04-27 08:15 PM
172
2
cve
cve

CVE-2022-0543

It was discovered, that redis, a persistent key-value database, due to a packaging issue, is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code...

10CVSS

9.7AI Score

0.971EPSS

2022-02-18 08:15 PM
1160
In Wild
4
cve
cve

CVE-2021-43697

Workerman-ThinkPHP-Redis (last update Mar 16, 2018) is affected by a Cross Site Scripting (XSS) vulnerability. In file Controller.class.php, the exit function will terminate the script and print the message to the user. The message will contain $_GET{C('VAR_JSONP_HANDLER')] then there is a XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-29 01:15 PM
17
3
cve
cve

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk...

7.5CVSS

7.8AI Score

0.004EPSS

2021-10-04 06:15 PM
199
2
cve
cve

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist...

7.5CVSS

8.2AI Score

0.004EPSS

2021-10-04 06:15 PM
194
3
cve
cve

CVE-2021-41099

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len...

7.5CVSS

8.1AI Score

0.006EPSS

2021-10-04 06:15 PM
207
4
cve
cve

CVE-2021-32626

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote...

8.8CVSS

8.8AI Score

0.023EPSS

2021-10-04 06:15 PM
343
2
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the...

7.5CVSS

8.2AI Score

0.004EPSS

2021-10-04 06:15 PM
195
2
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library....

8.8CVSS

8.4AI Score

0.007EPSS

2021-10-04 06:15 PM
397
2
cve
cve

CVE-2021-32672

Redis is an open source, in-memory database that persists on disk. When using the Redis Lua Debugger, users can send malformed requests that cause the debugger’s protocol parser to read data beyond the actual buffer. This issue affects all versions of Redis with Lua debugging support (3.2 or...

4.3CVSS

5.8AI Score

0.003EPSS

2021-10-04 06:15 PM
204
cve
cve

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and...

7.5CVSS

8.1AI Score

0.004EPSS

2021-10-04 06:15 PM
190
2
cve
cve

CVE-2020-21468

A segmentation fault in the redis-server component of Redis 5.0.7 leads to a denial of service (DOS). NOTE: the vendor cannot reproduce this issue in a released version, such as...

7.5CVSS

7.3AI Score

0.001EPSS

2021-09-20 04:15 PM
32
cve
cve

CVE-2021-32761

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis BIT command are vulnerable to integer overflow...

7.5CVSS

8AI Score

0.017EPSS

2021-07-21 09:15 PM
199
14
cve
cve

CVE-2021-32625

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer, could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. This....

8.8CVSS

8.9AI Score

0.005EPSS

2021-06-02 08:15 PM
202
8
cve
cve

CVE-2021-29477

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis version 6.0 or newer could be exploited using the STRALGO LCS command to corrupt the heap and potentially result with remote code execution. The...

8.8CVSS

8.8AI Score

0.019EPSS

2021-05-04 04:15 PM
293
7
cve
cve

CVE-2021-29478

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 before 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and earlier are not directly.....

8.8CVSS

8.7AI Score

0.005EPSS

2021-05-04 04:15 PM
146
5
cve
cve

CVE-2021-29469

Node-redis is a Node.js Redis client. Before version 3.1.1, when a client is in monitoring mode, the regex begin used to detected monitor messages could cause exponential backtracking on some strings. This issue could lead to a denial of service. The issue is patched in version...

7.5CVSS

7.1AI Score

0.002EPSS

2021-04-23 06:15 PM
39
6
cve
cve

CVE-2021-3470

A heap overflow issue was found in Redis in versions before 5.0.10, before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc, leading to potential out of bound write or process crash. Effectively this flaw does not affect the vast majority of users, who use...

5.3CVSS

5.4AI Score

0.001EPSS

2021-03-31 02:15 PM
95
cve
cve

CVE-2021-21309

Redis is an open-source, in-memory database that persists on disk. In affected versions of Redis an integer overflow bug in 32-bit Redis version 4.0 or newer could be exploited to corrupt the heap and potentially result with remote code execution. Redis 4.0 or newer uses a configurable limit for...

8.8CVSS

8.9AI Score

0.006EPSS

2021-02-26 10:15 PM
265
2
cve
cve

CVE-2020-14147

An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large....

7.7CVSS

7.9AI Score

0.003EPSS

2020-06-15 06:15 PM
159
6
cve
cve

CVE-2013-0180

Insecure temporary file vulnerability in Redis 2.6 related to...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-01 07:15 PM
139
cve
cve

CVE-2013-0178

Insecure temporary file vulnerability in Redis before 2.6 related to...

5.5CVSS

5.4AI Score

0.0005EPSS

2019-11-01 07:15 PM
156
cve
cve

CVE-2019-10193

A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past.....

7.2CVSS

6.8AI Score

0.23EPSS

2019-07-11 07:15 PM
224
cve
cve

CVE-2019-10192

A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write...

7.2CVSS

6.8AI Score

0.188EPSS

2019-07-11 07:15 PM
246
cve
cve

CVE-2016-2121

A permissions flaw was found in redis, which sets weak permissions on certain files and directories that could potentially contain sensitive information. A local, unprivileged user could possibly use this flaw to access unauthorized system...

5.5CVSS

5.4AI Score

0.001EPSS

2018-10-31 01:29 PM
25
cve
cve

CVE-2018-11218

Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer...

9.8CVSS

9.3AI Score

0.022EPSS

2018-06-17 05:29 PM
141
cve
cve

CVE-2018-11219

An Integer Overflow issue was discovered in the struct library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2, leading to a failure of bounds...

9.8CVSS

9.1AI Score

0.028EPSS

2018-06-17 05:29 PM
135
cve
cve

CVE-2018-12326

Buffer overflow in redis-cli of Redis before 4.0.10 and 5.x before 5.0 RC3 allows an attacker to achieve code execution and escalate to higher privileges via a crafted command line. NOTE: It is unclear whether there are any common situations in which redis-cli is used with, for example, a -h (aka.....

8.4CVSS

9.3AI Score

0.006EPSS

2018-06-17 02:29 PM
167
cve
cve

CVE-2018-12453

Type confusion in the xgroupCommand function in t_stream.c in redis-server in Redis before 5.0 allows remote attackers to cause denial-of-service via an XGROUP command in which the key is not a...

7.5CVSS

7.4AI Score

0.047EPSS

2018-06-16 05:29 PM
45
Total number of security vulnerabilities59