8.8
CVSSv3

CVE-2022-24834

Published: 13/07/2023 Updated: 14/08/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A heap-based buffer overflow flaw was found in Redis. This flaw allows an malicious user to trick an authenticated user into executing a specially crafted Lua script in Redis. This attack triggers a heap overflow in the cjson and cmsgpack libraries, resulting in heap corruption and potential remote code execution. (CVE-2022-24834)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redis redis

fedoraproject fedora 37

fedoraproject fedora 38

Vendor Advisories

Debian Bug report logs - #1040879 redis: CVE-2023-36824: Heap overflow in COMMAND GETKEYS and ACL evaluation Package: src:redis; Maintainer for src:redis is Chris Lamb <lamby@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 11 Jul 2023 20:51:02 UTC Severity: grave Tags: security, upstream ...
A heap-based buffer overflow flaw was found in Redis This flaw allows an attacker to trick an authenticated user into executing a specially crafted Lua script in Redis This attack triggers a heap overflow in the cjson and cmsgpack libraries, resulting in heap corruption and potential remote code execution (CVE-2022-24834) ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...

Github Repositories

Improvement of CVE-2022-24834 public exploit Author Conviso Research Team Description The team at Ricerca Security (@RicercaSec) discovered and successfully exploited a interesting vulnerability (CVE-2022-24834) in the Lua interpreter included with Redis This vulnerability is a heap overflow in the cjson library, and a detailed writeup can be found here We noticed some hard c