USN-7824-1 fixed several vulnerabilities in Redis. This update provides the corresponding update for Redict - a fork of Redis.
Original advisory details:
Benny Isaacs, Nir Brakha, and Sagi Tzadik discovered that Redis incorrectly handled memory when running Lua scripts. An authenticated attacker could use this vulnerability to trigger a use-after-free condition, and potentially achieve remote code execution on the Redis server.
{
"binaries": [
{
"binary_version": "7.3.5+ds-1ubuntu0.1",
"binary_name": "redict"
},
{
"binary_version": "7.3.5+ds-1ubuntu0.1",
"binary_name": "redict-sentinel"
},
{
"binary_version": "7.3.5+ds-1ubuntu0.1",
"binary_name": "redict-server"
},
{
"binary_version": "7.3.5+ds-1ubuntu0.1",
"binary_name": "redict-tools"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:25.10",
"cves": [
{
"id": "CVE-2025-49844",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "high",
"type": "Ubuntu"
}
]
}
]
}
{
"binaries": [
{
"binary_version": "7.3.2+ds-1ubuntu0.1",
"binary_name": "redict"
},
{
"binary_version": "7.3.2+ds-1ubuntu0.1",
"binary_name": "redict-sentinel"
},
{
"binary_version": "7.3.2+ds-1ubuntu0.1",
"binary_name": "redict-server"
},
{
"binary_version": "7.3.2+ds-1ubuntu0.1",
"binary_name": "redict-tools"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:25.04",
"cves": [
{
"id": "CVE-2025-49844",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "high",
"type": "Ubuntu"
}
]
}
]
}