CVE-2022-35951 – Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7 …

Vuln ID: CVE-2022-35951

Published:  2022-09-23  04:15:11Z

Description: Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an `XAUTOCLAIM` command on a stream key in a specific state, with a specially crafted `COUNT` argument may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This has been patched in Redis version 7.0.5. No known workarounds exist.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):