CVE-2022-31144

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*

History

07 Oct 2022, 15:49

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-17 - (GENTOO) https://security.gentoo.org/glsa/202209-17 - Third Party Advisory

29 Sep 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-17 -
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0002/ - Third Party Advisory

09 Sep 2022, 18:15

Type Values Removed Values Added
CWE CWE-787 CWE-122
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220909-0002/ -

26 Jul 2022, 22:29

Type Values Removed Values Added
CPE cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*
CWE CWE-122 CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Redis redis
Redis
References (MISC) https://github.com/redis/redis/releases/tag/7.0.4 - (MISC) https://github.com/redis/redis/releases/tag/7.0.4 - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh - (CONFIRM) https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh - Third Party Advisory

19 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-19 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-31144

Mitre link : CVE-2022-31144

CVE.ORG link : CVE-2022-31144


JSON object : View

Products Affected

redis

  • redis
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write