CVE-2022-24834

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-24834
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-24834.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-24834
Aliases
Related
Published
2023-07-13T15:15:08Z
Modified
2024-09-18T03:17:48.169046Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.

References

Affected packages

Alpine:v3.16 / redis

Package

Name
redis
Purl
pkg:apk/alpine/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.0.12-r0

Affected versions

2.*

2.4.14-r0
2.4.14-r1
2.4.14-r2
2.4.16-r0
2.6.16-r0
2.6.17-r0
2.8.9-r0
2.8.9-r1
2.8.9-r2
2.8.10-r0
2.8.11-r0
2.8.12-r0
2.8.13-r0
2.8.14-r0
2.8.17-r0
2.8.19-r0

3.*

3.0.0-r0
3.0.0-r1
3.0.1-r0
3.0.2-r0
3.0.3-r0
3.0.4-r0
3.0.5-r0
3.0.5-r1
3.0.6-r0
3.0.7-r0
3.0.7-r1
3.2.0-r0
3.2.1-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.7-r0
3.2.8-r0
3.2.9-r0

4.*

4.0.2-r0
4.0.2-r1
4.0.5-r0
4.0.6-r0
4.0.8-r0
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.10-r0
4.0.10-r1
4.0.11-r0
4.0.12-r0
4.0.13-r0

5.*

5.0.4-r0
5.0.5-r0
5.0.7-r0
5.0.8-r0
5.0.9-r0

6.*

6.0.1-r0
6.0.4-r0
6.0.5-r0
6.0.9-r0
6.0.10-r0
6.2.0-r0
6.2.1-r0
6.2.2-r0
6.2.3-r0
6.2.4-r0
6.2.5-r0
6.2.6-r0
6.2.7-r0

7.*

7.0.0-r0
7.0.2-r0
7.0.4-r0
7.0.4-r1
7.0.5-r0
7.0.7-r0
7.0.8-r0
7.0.9-r0
7.0.10-r0
7.0.11-r0

Alpine:v3.17 / redis

Package

Name
redis
Purl
pkg:apk/alpine/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.0.12-r0

Affected versions

2.*

2.4.14-r0
2.4.14-r1
2.4.14-r2
2.4.16-r0
2.6.16-r0
2.6.17-r0
2.8.9-r0
2.8.9-r1
2.8.9-r2
2.8.10-r0
2.8.11-r0
2.8.12-r0
2.8.13-r0
2.8.14-r0
2.8.17-r0
2.8.19-r0

3.*

3.0.0-r0
3.0.0-r1
3.0.1-r0
3.0.2-r0
3.0.3-r0
3.0.4-r0
3.0.5-r0
3.0.5-r1
3.0.6-r0
3.0.7-r0
3.0.7-r1
3.2.0-r0
3.2.1-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.7-r0
3.2.8-r0
3.2.9-r0

4.*

4.0.2-r0
4.0.2-r1
4.0.5-r0
4.0.6-r0
4.0.8-r0
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.10-r0
4.0.10-r1
4.0.11-r0
4.0.12-r0
4.0.13-r0

5.*

5.0.4-r0
5.0.5-r0
5.0.7-r0
5.0.8-r0
5.0.9-r0

6.*

6.0.1-r0
6.0.4-r0
6.0.5-r0
6.0.9-r0
6.0.10-r0
6.2.0-r0
6.2.1-r0
6.2.2-r0
6.2.3-r0
6.2.4-r0
6.2.5-r0
6.2.6-r0
6.2.7-r0

7.*

7.0.0-r0
7.0.2-r0
7.0.3-r0
7.0.4-r0
7.0.4-r1
7.0.4-r2
7.0.5-r0
7.0.6-r0
7.0.7-r0
7.0.8-r0
7.0.9-r0
7.0.10-r0
7.0.11-r0

Alpine:v3.18 / redis

Package

Name
redis
Purl
pkg:apk/alpine/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.0.12-r0

Affected versions

2.*

2.4.14-r0
2.4.14-r1
2.4.14-r2
2.4.16-r0
2.6.16-r0
2.6.17-r0
2.8.9-r0
2.8.9-r1
2.8.9-r2
2.8.10-r0
2.8.11-r0
2.8.12-r0
2.8.13-r0
2.8.14-r0
2.8.17-r0
2.8.19-r0

3.*

3.0.0-r0
3.0.0-r1
3.0.1-r0
3.0.2-r0
3.0.3-r0
3.0.4-r0
3.0.5-r0
3.0.5-r1
3.0.6-r0
3.0.7-r0
3.0.7-r1
3.2.0-r0
3.2.1-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.7-r0
3.2.8-r0
3.2.9-r0

4.*

4.0.2-r0
4.0.2-r1
4.0.5-r0
4.0.6-r0
4.0.8-r0
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.10-r0
4.0.10-r1
4.0.11-r0
4.0.12-r0
4.0.13-r0

5.*

5.0.4-r0
5.0.5-r0
5.0.7-r0
5.0.8-r0
5.0.9-r0

6.*

6.0.1-r0
6.0.4-r0
6.0.5-r0
6.0.9-r0
6.0.10-r0
6.2.0-r0
6.2.1-r0
6.2.2-r0
6.2.3-r0
6.2.4-r0
6.2.5-r0
6.2.6-r0
6.2.7-r0

7.*

7.0.0-r0
7.0.2-r0
7.0.3-r0
7.0.4-r0
7.0.4-r1
7.0.4-r2
7.0.5-r0
7.0.6-r0
7.0.7-r0
7.0.8-r0
7.0.9-r0
7.0.10-r0
7.0.10-r1
7.0.11-r0

Alpine:v3.19 / redis

Package

Name
redis
Purl
pkg:apk/alpine/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.0.12-r0

Affected versions

2.*

2.4.14-r0
2.4.14-r1
2.4.14-r2
2.4.16-r0
2.6.16-r0
2.6.17-r0
2.8.9-r0
2.8.9-r1
2.8.9-r2
2.8.10-r0
2.8.11-r0
2.8.12-r0
2.8.13-r0
2.8.14-r0
2.8.17-r0
2.8.19-r0

3.*

3.0.0-r0
3.0.0-r1
3.0.1-r0
3.0.2-r0
3.0.3-r0
3.0.4-r0
3.0.5-r0
3.0.5-r1
3.0.6-r0
3.0.7-r0
3.0.7-r1
3.2.0-r0
3.2.1-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.7-r0
3.2.8-r0
3.2.9-r0

4.*

4.0.2-r0
4.0.2-r1
4.0.5-r0
4.0.6-r0
4.0.8-r0
4.0.9-r0
4.0.9-r1
4.0.9-r2
4.0.10-r0
4.0.10-r1
4.0.11-r0
4.0.12-r0
4.0.13-r0

5.*

5.0.4-r0
5.0.5-r0
5.0.7-r0
5.0.8-r0
5.0.9-r0

6.*

6.0.1-r0
6.0.4-r0
6.0.5-r0
6.0.9-r0
6.0.10-r0
6.2.0-r0
6.2.1-r0
6.2.2-r0
6.2.3-r0
6.2.4-r0
6.2.5-r0
6.2.6-r0
6.2.7-r0

7.*

7.0.0-r0
7.0.2-r0
7.0.3-r0
7.0.4-r0
7.0.4-r1
7.0.4-r2
7.0.5-r0
7.0.6-r0
7.0.7-r0
7.0.8-r0
7.0.9-r0
7.0.10-r0
7.0.10-r1
7.0.11-r0

Debian:11 / redis

Package

Name
redis
Purl
pkg:deb/debian/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5:6.0.16-1+deb11u3

Affected versions

5:6.*

5:6.0.15-1
5:6.0.16-1~bpo10+1
5:6.0.16-1~bpo11+1
5:6.0.16-1
5:6.0.16-1+deb11u1
5:6.0.16-1+deb11u2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / redis

Package

Name
redis
Purl
pkg:deb/debian/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5:7.0.15-1~deb12u1

Affected versions

5:7.*

5:7.0.11-1
5:7.0.11-1+deb12u1
5:7.0.12-1
5:7.0.12-2
5:7.0.13-1
5:7.0.13-2
5:7.0.14-1
5:7.0.14-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / redis

Package

Name
redis
Purl
pkg:deb/debian/redis?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5:7.0.12-1

Affected versions

5:7.*

5:7.0.11-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/redis/redis

Affected ranges

Type
GIT
Repo
https://github.com/redis/redis
Events