3.6
CVSSv3

CVE-2023-45145

Published: 18/10/2023 Updated: 21/01/2024
CVSS v3 Base Score: 3.6 | Impact Score: 2.5 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.

Vulnerable Product Search on Vulmon Subscribe to Product

redis redis

redis redis 2.6.0

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #1054225 redis: CVE-2023-45145 Package: src:redis; Maintainer for src:redis is Chris Lamb <lamby@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 19 Oct 2023 13:57:04 UTC Severity: important Tags: security, upstream Found in version redis/5:7013-2 Fixed in vers ...
Redis is an in-memory database that persists on disk Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution This issue has been patched in version 7015 and 724 (CVE-2023-41056) Redis is an in-memory database that persists on disk On startup, R ...