UBUNTU-CVE-2023-36824

Source
https://ubuntu.com/security/CVE-2023-36824
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-36824.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-36824
Related
Published
2023-07-11T17:15:00Z
Modified
2023-07-11T17:15:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted COMMAND GETKEYS or COMMAND GETKEYSANDFLAGSand authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12.

References

Affected packages

Ubuntu:24.04:LTS / redis

Package

Name
redis
Purl
pkg:deb/ubuntu/redis?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5:7.0.12-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "5:7.0.12-1",
            "binary_name": "redis"
        },
        {
            "binary_version": "5:7.0.12-1",
            "binary_name": "redis-sentinel"
        },
        {
            "binary_version": "5:7.0.12-1",
            "binary_name": "redis-server"
        },
        {
            "binary_version": "5:7.0.12-1",
            "binary_name": "redis-tools"
        },
        {
            "binary_version": "5:7.0.12-1",
            "binary_name": "redis-tools-dbgsym"
        }
    ]
}