Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-07-13T14:35:41.181Z

Updated: 2024-08-22T12:41:07.308Z

Reserved: 2022-02-10T16:41:34.931Z

Link: CVE-2022-24834

cve-icon Vulnrichment

Updated: 2024-08-03T04:20:50.549Z

cve-icon NVD

Status : Modified

Published: 2023-07-13T15:15:08.817

Modified: 2023-08-14T19:15:09.603

Link: CVE-2022-24834

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-07-10T00:00:00Z

Links: CVE-2022-24834 - Bugzilla