Bug 2221664 (CVE-2023-36824) - CVE-2023-36824 redis: heap overflow in COMMAND GETKEYS and ACL evaluation
Summary: CVE-2023-36824 redis: heap overflow in COMMAND GETKEYS and ACL evaluation
Keywords:
Status: NEW
Alias: CVE-2023-36824
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2221683 2221684 2221685 2221686 2221687 2221688 2221689 2222026
Blocks: 2221650
TreeView+ depends on / blocked
 
Reported: 2023-07-10 14:53 UTC by Zack Miele
Modified: 2023-07-24 04:14 UTC (History)
78 users (show)

Fixed In Version: redis-server 7.0.12
Doc Type: If docs needed, set a value
Doc Text:
A heap overflow vulnerability was found in Redis, where extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption, and potentially remote code execution. This flaw allows an attacker to trick authenticated users into executing a specially crafted COMMAND GETKEYS or COMMAND GETKEYSANDFLAGS and also trick authenticated users who were set with ACL rules that match key names, to execute a specially crafted command that refers to a variadic list of key names.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2023-07-10 14:53:59 UTC
CVE-2023-36824 - Extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Specifically: using COMMAND GETKEYS* and validation of key names in ACL rules.

Affected versions >= 7.0.0

https://github.com/redis/redis/security/advisories/GHSA-4cfx-h9gq-xpx3

Comment 2 TEJ RATHI 2023-07-11 15:01:24 UTC
Created redis tracking bugs for this issue:

Affects: fedora-all [bug 2222026]


Note You need to log in before you can comment on or make changes to this bug.