CVE-2023-28858

NameCVE-2023-28858
Descriptionredis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6, 4.4.3, and 4.5.3 were released (changing the behavior for pipeline operations); however, please see CVE-2023-28859 about addressing data leakage across AsyncIO connections in general.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1033754

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-redis (PTS)buster3.2.1-2fixed
bullseye3.5.3-2fixed
sid, trixie, bookworm4.3.4-3vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-redissourcebuster(not affected)
python-redissourcebullseye(not affected)
python-redissource(unstable)(unfixed)1033754

Notes

[bookworm] - python-redis <no-dsa> (Minor issue)
[bullseye] - python-redis <not-affected> (Vulnerable code not present)
[buster] - python-redis <not-affected> (Vulnerable code introduced later)
https://github.com/redis/redis-py/issues/2624
https://github.com/redis/redis-py/pull/2641
https://openai.com/blog/march-20-chatgpt-outage
Async support added in v4.2.0
When fixing this issue make sure to apply complete fixes (cf. CVE-2023-28859
CVE entry) to not open CVE-2023-28859.

Search for package or bug name: Reporting problems