All the vulnerabilites related to RedisTimeSeries - RedisTimeSeries
cve-2024-51480
Vulnerability from cvelistv5
Published
2025-01-08 15:20
Modified
2025-01-08 15:44
Severity ?
EPSS score ?
Summary
RedisTimeSeries is a time-series database (TSDB) module for Redis, by Redis. Executing one of these commands TS.QUERYINDEX, TS.MGET, TS.MRAGE, TS.MREVRANGE by an authenticated user, using specially crafted command arguments may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This vulnerability is fixed in 1.6.20, 1.8.15, 1.10.15, and 1.12.3.
References
▼ | URL | Tags |
---|---|---|
https://github.com/RedisTimeSeries/RedisTimeSeries/security/advisories/GHSA-73x6-fqww-x8rg | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | RedisTimeSeries | RedisTimeSeries |
Version: >= 1.0.0, < 1.6.20 Version: >= 1.8.0, < 1.8.15 Version: >= 1.10.0, < 1.10.15 Version: >= 1.12.0, < 1.12.3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-51480", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-08T15:43:57.225963Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-08T15:44:19.104Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "RedisTimeSeries", "vendor": "RedisTimeSeries", "versions": [ { "status": "affected", "version": "\u003e= 1.0.0, \u003c 1.6.20" }, { "status": "affected", "version": "\u003e= 1.8.0, \u003c 1.8.15" }, { "status": "affected", "version": "\u003e= 1.10.0, \u003c 1.10.15" }, { "status": "affected", "version": "\u003e= 1.12.0, \u003c 1.12.3" } ] } ], "descriptions": [ { "lang": "en", "value": "RedisTimeSeries is a time-series database (TSDB) module for Redis, by Redis. Executing one of these commands TS.QUERYINDEX, TS.MGET, TS.MRAGE, TS.MREVRANGE by an authenticated user, using specially crafted command arguments may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This vulnerability is fixed in 1.6.20, 1.8.15, 1.10.15, and 1.12.3." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190: Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-08T15:20:28.407Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/RedisTimeSeries/RedisTimeSeries/security/advisories/GHSA-73x6-fqww-x8rg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/RedisTimeSeries/RedisTimeSeries/security/advisories/GHSA-73x6-fqww-x8rg" } ], "source": { "advisory": "GHSA-73x6-fqww-x8rg", "discovery": "UNKNOWN" }, "title": "RedisTimeSeries Integer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51480", "datePublished": "2025-01-08T15:20:28.407Z", "dateReserved": "2024-10-28T14:20:59.335Z", "dateUpdated": "2025-01-08T15:44:19.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }