GHSA-8fww-64cx-x8p5

Suggest an improvement
Source
https://github.com/advisories/GHSA-8fww-64cx-x8p5
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/03/GHSA-8fww-64cx-x8p5/GHSA-8fww-64cx-x8p5.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-8fww-64cx-x8p5
Aliases
Published
2023-03-26T21:30:23Z
Modified
2024-10-25T21:53:20.660854Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 7.1 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N CVSS Calculator
Summary
redis-py Race Condition due to incomplete fix
Details

redis-py through 4.5.3 and 4.4.3 leaves a connection open after canceling an async Redis command at an inopportune time (in the case of a non-pipeline operation), and can send response data to the client of an unrelated request. NOTE: this issue exists because of an incomplete fix for CVE-2023-28858.

References

Affected packages

PyPI / redis

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
4.5.0
Fixed
4.5.4

Affected versions

4.*

4.5.0
4.5.1
4.5.2
4.5.3

PyPI / redis

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
4.2.0
Fixed
4.4.4

Affected versions

4.*

4.2.0
4.2.1
4.2.2
4.3.0
4.3.1
4.3.2
4.3.3
4.3.4
4.3.5
4.3.6
4.4.0rc1
4.4.0rc2
4.4.0rc3
4.4.0rc4
4.4.0
4.4.1
4.4.2
4.4.3