CWE
20 617
Advisory Published
CVE Published
Updated

CVE-2023-28856: `HINCRBYFLOAT` can be used to crash a redis-server process

First published: Mon Apr 17 2023(Updated: )

Redis is vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted HINCRBYFLOAT command, a local authenticated attacker could exploit this vulnerability to cause the redis-server process to crash.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Redis Redis<6.0.19
Redis Redis>=6.2.0<6.2.12
Redis Redis>=7.0.0<7.0.11
Debian Debian Linux=10.0
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Fedoraproject Fedora=38
IBM Planning Analytics<=2.0
ubuntu/redis<5:4.0.9-1ubuntu0.2+
5:4.0.9-1ubuntu0.2+
ubuntu/redis<5:7.0.11-1
5:7.0.11-1
ubuntu/redis<5:5.0.7-2ubuntu0.1+
5:5.0.7-2ubuntu0.1+
ubuntu/redis<5:6.0.16-1ubuntu1+
5:6.0.16-1ubuntu1+
ubuntu/redis<2:2.8.4-2ubuntu0.2+
2:2.8.4-2ubuntu0.2+
ubuntu/redis<2:3.0.6-1ubuntu0.4+
2:3.0.6-1ubuntu0.4+
redhat/redis<7.0.11
7.0.11
redhat/redis<6.2.12
6.2.12
redhat/redis<6.0.19
6.0.19
debian/redis<=5:5.0.14-1+deb10u2<=5:6.0.16-1+deb11u2
5:5.0.14-1+deb10u5
5:7.0.15-1~deb12u1
5:7.0.15-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-28856?

    CVE-2023-28856 is a vulnerability found in Redis that allows authenticated users to use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access.

  • What is the severity of CVE-2023-28856?

    CVE-2023-28856 has a severity rating of 6.5, which is classified as medium.

  • How can I exploit the CVE-2023-28856 vulnerability?

    To exploit CVE-2023-28856, an attacker needs to be an authenticated user and use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access.

  • How can I fix CVE-2023-28856?

    To fix CVE-2023-28856, update Redis to version 7.0.11, 6.2.12, or 6.0.19.

  • Where can I find more information about CVE-2023-28856?

    You can find more information about CVE-2023-28856 in the reference links: https://github.com/redis/redis/releases/tag/7.0.11, https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2187526, https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2187527

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203