Multiple vulnerabilities in Redis



Published: 2022-04-29
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24736
CVE-2022-24735
CWE-ID CWE-476
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Redis
Server applications / Database software

Vendor Salvatore Sanfilippo

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU62692

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24736

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can use a specially crafted Lua script and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Redis: 6.2.0 - 7.0 rc3

External links

http://github.com/redis/redis/pull/10651
http://github.com/redis/redis/security/advisories/GHSA-3qpw-7686-5984
http://github.com/redis/redis/releases/tag/7.0.0
http://github.com/redis/redis/releases/tag/6.2.7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU62693

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24735

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the Lua script execution environment. A remote user can send a specially crafted request and execute arbitrary code on the target system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Redis: 6.2.0 - 7.0 rc3

External links

http://github.com/redis/redis/pull/10651
http://github.com/redis/redis/security/advisories/GHSA-647m-2wmq-qmvq
http://github.com/redis/redis/releases/tag/7.0.0
http://github.com/redis/redis/releases/tag/6.2.7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###