CVE-2021-29478

CVSS V2 Medium 6 CVSS V3 High 8.8
Description
Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker. An integer overflow bug in Redis 6.2 before 6.2.3 could be exploited to corrupt the heap and potentially result with remote code execution. Redis 6.0 and earlier are not directly affected by this issue. The problem is fixed in version 6.2.3. An additional workaround to mitigate the problem without patching the `redis-server` executable is to prevent users from modifying the `set-max-intset-entries` configuration parameter. This can be done using ACL to restrict unprivileged users from using the `CONFIG SET` command.
Overview
  • CVE ID
  • CVE-2021-29478
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-04T16:15:07
  • Last Modified Date
  • 2022-06-04T01:40:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:* 1 OR 6.2.0 6.2.3
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:07:47 Added to TrackCVE
2022-12-05 01:27:28 2021-05-04T16:15Z 2021-05-04T16:15:07 CVE Published Date updated
2022-12-05 01:27:28 2022-06-04T01:40:04 CVE Modified Date updated
2022-12-05 01:27:29 Analyzed Vulnerability Status updated