CVE-2022-31144

high

Description

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.

References

https://security.netapp.com/advisory/ntap-20220909-0002/

https://security.gentoo.org/glsa/202209-17

https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh

https://github.com/redis/redis/releases/tag/7.0.4

Details

Source: Mitre, NVD

Published: 2022-07-19

Updated: 2022-10-07

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High