CVE-2022-31144

NameCVE-2022-31144
DescriptionRedis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)jessie, jessie (lts)2:2.8.17-1+deb8u12fixed
stretch (security)3:3.2.6-3+deb9u9fixed
stretch (lts), stretch3:3.2.6-3+deb9u12fixed
buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm (security), bookworm5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcejessie(not affected)
redissourcestretch(not affected)
redissourcebuster(not affected)
redissourcebullseye(not affected)
redissource(unstable)5:7.0.4-1

Notes

[bullseye] - redis <not-affected> (Only affects 7.x)
[buster] - redis <not-affected> (Only affects 7.x)
https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh
https://github.com/redis/redis/commit/15ae4e29e537e7ec37f0df1825d9fb2beea67124
[stretch] - redis <not-affected> (Only affects 7.x)
[jessie] - redis <not-affected> (Only affects 7.x)

Search for package or bug name: Reporting problems