CVE-2023-36824

NameCVE-2023-36824
DescriptionRedis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenarios that may lead to authenticated users executing a specially crafted `COMMAND GETKEYS` or `COMMAND GETKEYSANDFLAGS`and authenticated users who were set with ACL rules that match key names, executing a specially crafted command that refers to a variadic list of key names. The vulnerability is patched in Redis 7.0.12.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5610-1
Debian Bugs1040879

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm, bookworm (security)5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcebuster(not affected)
redissourcebullseye(not affected)
redissourcebookworm5:7.0.15-1~deb12u1DSA-5610-1
redissource(unstable)5:7.0.12-11040879

Notes

[bullseye] - redis <not-affected> (Vulnerable code introduced later)
[buster] - redis <not-affected> (Vulnerable code introduced later)
https://github.com/redis/redis/security/advisories/GHSA-4cfx-h9gq-xpx3

Search for package or bug name: Reporting problems