7.5
HIGH
CVE-2021-32761
Redis BIT Command Integer Overflow/Out-of-Bounds Read Buffer Overflow
Description

Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis `*BIT*` command are vulnerable to integer overflow that can potentially be exploited to corrupt the heap, leak arbitrary heap contents or trigger remote code execution. The vulnerability involves changing the default `proto-max-bulk-len` configuration parameter to a very large value and constructing specially crafted commands bit commands. This problem only affects Redis on 32-bit platforms, or compiled as a 32-bit binary. Redis versions 5.0.`3m 6.0.15, and 6.2.5 contain patches for this issue. An additional workaround to mitigate the problem without patching the `redis-server` executable is to prevent users from modifying the `proto-max-bulk-len` configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.

INFO

Published Date :

July 21, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2021-32761 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-32761 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Redislabs redis
1 Redis redis

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Набор скриптов для парсинга агрегаторов уязвимостей и выгрузки информации в YouTrack

Python

Updated: 1 month, 1 week ago
25 stars 5 fork 5 watcher
Born at : May 17, 2022, 11:34 a.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32761 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32761 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-17 No Types Assigned https://security.gentoo.org/glsa/202209-17 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-17 [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 02, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-125
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-5001 No Types Assigned https://www.debian.org/security/2021/dsa-5001 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5001 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://www.debian.org/security/2021/dsa-5001 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5001 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210827-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210827-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210827-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 01, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj No Types Assigned https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-190
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 5.0.13 *cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.15 *cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32761 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.71 }} 0.50%

score

0.86392

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability