9.8
CVSSv3

CVE-2022-35951

Published: 23/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, before 7.0.5 are vulnerable to an Integer Overflow. Executing an `XAUTOCLAIM` command on a stream key in a specific state, with a specially crafted `COUNT` argument may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This has been patched in Redis version 7.0.5. No known workarounds exist.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redis redis

fedoraproject fedora 37

Vendor Advisories

Debian Bug report logs - #1020512 redis: CVE-2022-35951 Package: src:redis; Maintainer for src:redis is Chris Lamb <lamby@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 22 Sep 2022 14:03:02 UTC Severity: grave Tags: security, upstream Found in version redis/5:704-1 Fixed in version r ...
Description The MITRE CVE dictionary describes this issue as: Redis is an in-memory database that persists on disk Versions 700 and above, prior to 705 are vulnerable to an Integer Overflow Executing an `XAUTOCLAIM` command on a stream key in a specific state, with a specially crafted `COUNT` argument may cause an integer overflow, a su ...