CVE-2022-24834

NameCVE-2022-24834
DescriptionRedis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5610-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)buster5:5.0.14-1+deb10u2vulnerable
buster (security)5:5.0.14-1+deb10u5vulnerable
bullseye (security), bullseye5:6.0.16-1+deb11u2vulnerable
bookworm, bookworm (security)5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcebookworm5:7.0.15-1~deb12u1DSA-5610-1
redissource(unstable)5:7.0.12-1

Notes

[bullseye] - redis <no-dsa> (Minor issue)
[buster] - redis <no-dsa> (Minor issue)
https://raw.githubusercontent.com/redis/redis/7.0/00-RELEASENOTES
https://github.com/redis/redis/commit/936cfa464f371666c46bff59f7c4247d48973ec6 (7.2-rc3)
https://github.com/redis/redis/commit/f6a7c9f9ec9354702cc3143310a24bf3d1507b03 (7.0.12)
https://github.com/redis/redis/pull/12398

Search for package or bug name: Reporting problems