8.8
CWE
119 122 680
Advisory Published
CVE Published
Updated

CVE-2022-24834: Heap overflow issue with the Lua cjson library used by Redis

First published: Thu Jul 13 2023(Updated: )

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.

Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Redis Redis>=2.6.0<6.0.20
Redis Redis>=6.2.0<6.2.13
Redis Redis>=7.0.0<7.0.12
Fedoraproject Fedora=37
Fedoraproject Fedora=38
IBM Planning Analytics<=2.0
debian/redis<=5:5.0.14-1+deb10u2<=5:5.0.14-1+deb10u5<=5:6.0.16-1+deb11u2
5:7.0.15-1~deb12u1
5:7.0.15-1
ubuntu/redis<5:4.0.9-1ubuntu0.2+
5:4.0.9-1ubuntu0.2+
ubuntu/redis<5:5.0.7-2ubuntu0.1+
5:5.0.7-2ubuntu0.1+
ubuntu/redis<5:6.0.16-1ubuntu1+
5:6.0.16-1ubuntu1+
ubuntu/redis<2:2.8.4-2ubuntu0.2+
2:2.8.4-2ubuntu0.2+
ubuntu/redis<5:7.0.12-1
5:7.0.12-1
ubuntu/redis<2:3.0.6-1ubuntu0.4+
2:3.0.6-1ubuntu0.4+

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-24834?

    CVE-2022-24834 is a vulnerability in Redis that allows a specially crafted Lua script to trigger a heap overflow in the cjson library, potentially leading to heap corruption and remote code execution.

  • What software versions are affected by CVE-2022-24834?

    Versions of Redis with Lua scripting support from 2.6.0 to 6.0.20, 6.2.0 to 6.2.13, and 7.0.0 to 7.0.12 are affected by CVE-2022-24834.

  • What is the severity of CVE-2022-24834?

    CVE-2022-24834 has a severity rating of 8.8, which is considered high.

  • How can CVE-2022-24834 be fixed?

    Updating Redis to a version that includes the fix for CVE-2022-24834 is recommended to mitigate the vulnerability.

  • Where can I find more information about CVE-2022-24834?

    More information about CVE-2022-24834 can be found in the following references: [Link 1](https://github.com/redis/redis/security/advisories/GHSA-p8x2-9v9q-c838), [Link 2](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDNNH2ONMVNBQ6LUIAOAGDNFPKXNST5K/), [Link 3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIF5MAGYARYUMRFK7PQI7HYXMK2HZE5T/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203