534
VMScore

CVE-2021-29478

Published: 04/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 prior to 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and previous versions are not directly affected by this issue. The problem is fixed in version 6.2.3. An additional workaround to mitigate the problem without patching the `redis-server` executable is to prevent users from modifying the `set-max-intset-entries` configuration parameter. This can be done using ACL to restrict unprivileged users from using the `CONFIG SET` command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redislabs redis

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #988045 redis: CVE-2021-29477 & CVE-2021-29478 Package: redis; Maintainer for redis is Chris Lamb <lamby@debianorg>; Source for redis is src:redis (PTS, buildd, popcon) Reported by: "Chris Lamb" <lamby@debianorg> Date: Tue, 4 May 2021 08:36:02 UTC Severity: grave Tags: security Found ...
An integer overflow bug in Redis 62 could be exploited to corrupt the heap and potentially result with remote code execution The vulnerability involves changing the default set-max-intset-entries configuration value, creating a large set key that consists of integer values and using the COPY command to duplicate it The integer overflow bug exist ...