CVE-2022-36021

NameCVE-2022-36021
DescriptionRedis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3361-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)buster5:5.0.14-1+deb10u2vulnerable
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2vulnerable
bookworm, bookworm (security)5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcebuster5:5.0.14-1+deb10u3DLA-3361-1
redissource(unstable)5:7.0.9-1

Notes

[bullseye] - redis <no-dsa> (Minor issue)
https://github.com/redis/redis/security/advisories/GHSA-jr7j-rfj5-8xqv
https://github.com/redis/redis/commit/dcbfcb916ca1a269b3feef86ee86835294758f84
https://github.com/redis/redis/commit/0825552565e5fdab2e87950579c4f0bedded3e3c (7.0.9)

Search for package or bug name: Reporting problems