// For flags

CVE-2022-31144

Potential heap overflow in Redis

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.

Redis es una base de datos en memoria que persiste en el disco. Un comando "XAUTOCLAIM" especialmente diseñado en una clave de flujo en un estado específico puede resultar en un desbordamiento de pila, y potencialmente a una ejecución de código remoto. Este problema afecta a versiones de la rama 7.x anteriores a 7.0.4. El parche es publicado en versión 7.0.4.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-18 CVE Reserved
  • 2022-07-19 CVE Published
  • 2023-02-03 First Exploit
  • 2024-08-03 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redis
Search vendor "Redis"
Redis
Search vendor "Redis" for product "Redis"
>= 7.0 < 7.0.4
Search vendor "Redis" for product "Redis" and version " >= 7.0 < 7.0.4"
-
Affected