Executive Summary

Informations
Name CVE-2022-24735 First vendor Publication 2022-04-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua script execution environment in Redis provides some measures that prevent a script from creating side effects that persist and can affect the execution of the same, or different script, at a later time. Several weaknesses of these measures have been publicly known for a long time, but they had no security impact as the Redis security model did not endorse the concept of users or privileges. With the introduction of ACLs in Redis 6.0, these weaknesses can be exploited by a less privileged users to inject Lua code that will execute at a later time, when a privileged user executes a Lua script. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 6
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/redis/redis/security/advisories/GHSA-647m-2wmq-qmvq
https://security.netapp.com/advisory/ntap-20220715-0003/
GENTOO https://security.gentoo.org/glsa/202209-17
MISC https://github.com/redis/redis/pull/10651
https://github.com/redis/redis/releases/tag/6.2.7
https://github.com/redis/redis/releases/tag/7.0.0
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:32:31
  • Multiple Updates
2023-10-31 02:30:10
  • Multiple Updates
2022-10-07 21:27:31
  • Multiple Updates
2022-09-29 21:27:31
  • Multiple Updates
2022-07-26 00:29:36
  • Multiple Updates
2022-07-15 21:27:29
  • Multiple Updates
2022-05-09 21:23:01
  • Multiple Updates
2022-05-08 09:22:55
  • Multiple Updates
2022-05-07 13:22:57
  • Multiple Updates
2022-04-29 09:23:19
  • Multiple Updates
2022-04-29 05:22:58
  • Multiple Updates
2022-04-28 00:22:58
  • First insertion