8.8
CWE
122 787 119
Advisory Published
CVE Published
Updated

CVE-2021-32626: Lua scripts can overflow the heap-based Lua stack in Redis

First published: Mon Oct 04 2021(Updated: )

Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code execution. This problem exists in all versions of Redis with Lua scripting support, starting from 2.6. The problem is fixed in versions 6.2.6, 6.0.16 and 5.0.14. For users unable to update an additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
redhat/redis<6.2.6
6.2.6
redhat/redis<6.0.16
6.0.16
redhat/redis<5.0.14
5.0.14
redhat/redis<0:3.2.8-5.el7
0:3.2.8-5.el7
redhat/rh-redis5-redis<0:5.0.5-3.el7
0:5.0.5-3.el7
Redis Redis>=2.6<5.0.14
Redis Redis>=6.0.0<6.0.16
Redis Redis>=6.2.0<6.2.6
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Netapp Management Services For Element Software
Netapp Management Services For Netapp Hci
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Oracle Communications Operations Monitor=4.3
Oracle Communications Operations Monitor=4.4
Oracle Communications Operations Monitor=5.0
debian/redis
5:5.0.14-1+deb10u2
5:5.0.14-1+deb10u5
5:6.0.16-1+deb11u2
5:7.0.11-1
5:7.0.14-1

Remedy

Prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands. Please see https://redis.io/topics/acl for more information on how to do this.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2021-32626.

  • What is the severity of CVE-2021-32626?

    The severity of CVE-2021-32626 is high with a severity value of 8.8.

  • Which software versions are affected by CVE-2021-32626?

    CVE-2021-32626 affects Redis versions 2.6 to 6.2.6.

  • How can this vulnerability be fixed?

    To fix CVE-2021-32626, upgrade to Redis version 6.2.6.

  • Are there any references or additional information for CVE-2021-32626?

    Yes, there are references and additional information available for CVE-2021-32626. They can be found at the following links: [Link 1](https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591), [Link 2](https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c), [Link 3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2012217).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203