Page 4 of 18 results (0.001 seconds)

CVSS: 3.3EPSS: 0%CPEs: 2EXPL: 1

** DISPUTED ** A vulnerability, which was classified as problematic, was found in Redis up to 6.2.7/7.0.5. Affected is the function sigsegvHandler of the file debug.c of the component Crash Report. The manipulation leads to denial of service. The complexity of an attack is rather high. The exploitability is told to be difficult. • https://github.com/redis/redis/commit/0bf90d944313919eb8e63d3588bf63a367f020a3 https://vuldb.com/?ctiid.211962 https://vuldb.com/?id.211962 • CWE-404: Improper Resource Shutdown or Release •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an `XAUTOCLAIM` command on a stream key in a specific state, with a specially crafted `COUNT` argument may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This has been patched in Redis version 7.0.5. No known workarounds exist. • https://github.com/redis/redis/security/advisories/GHSA-5gc4-76rx-22c9 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A7INCOOFPPEAKNDBZU3TIZJPYXBULI2C https://security.gentoo.org/glsa/202209-17 https://security.netapp.com/advisory/ntap-20221020-0005 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4. Redis es una base de datos en memoria que persiste en el disco. • https://github.com/SpiralBL0CK/CVE-2022-31144 https://github.com/redis/redis/releases/tag/7.0.4 https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh https://security.gentoo.org/glsa/202209-17 https://security.netapp.com/advisory/ntap-20220909-0002 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •