Vulnerability CVE-2022-31144: Information

Description

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: July 20, 2022
Modified: Oct. 7, 2022
Error type identifier: CWE-122

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
redissisyphus7.0.12-alt17.2.4-alt1.1ALT-PU-2023-4982-3327278Fixed
redissisyphus_e2k7.0.12-alt17.2.4-alt1.1ALT-PU-2023-5079-1-Fixed
redissisyphus_riscv647.2.0-alt0.port7.2.4-alt0.portALT-PU-2023-5217-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*
      Start including
      7.0
      End excliding
      7.0.4