Known Exploited Vulnerability
10.0
CRITICAL
CVE-2022-0543
Debian-specific Redis Server Lua Sandbox Escape Vu - [Actively Exploited]
Description

It was discovered, that redis, a persistent key-value database, due to a packaging issue, is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution.

INFO

Published Date :

Feb. 18, 2022, 8:15 p.m.

Last Modified :

Sept. 29, 2023, 3:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Redis is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-0543 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0543 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redis redis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0543.

URL Resource
http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html Exploit Third Party Advisory VDB Entry
https://bugs.debian.org/1005787 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-security-announce/2022/msg00048.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220331-0004/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5081 Mailing List Third Party Advisory
https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell C++ C

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 1:36 a.m. This repo has been linked 6 different CVEs too.

None

Python Shell C++ C

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 2:51 p.m. This repo has been linked 6 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

None

Go

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 29, 2023, 1:27 p.m. This repo has been linked 9 different CVEs too.

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

None

Go

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : July 20, 2023, 7:29 a.m. This repo has been linked 9 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months, 1 week ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

redis未授权、redis_CVE-2022-0543检测利用二合一脚本

Python

Updated: 1 year, 3 months ago
3 stars 0 fork 0 watcher
Born at : May 10, 2023, 5:05 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0543 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0543 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html Exploit, Third Party Advisory, VDB Entry
    Removed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:-:*:*:* cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-862
  • Modified Analysis by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html No Types Assigned http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html Exploit, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220331-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220331-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166885/Redis-Lua-Sandbox-Escape.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220331-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/1005787 No Types Assigned https://bugs.debian.org/1005787 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-security-announce/2022/msg00048.html No Types Assigned https://lists.debian.org/debian-security-announce/2022/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5081 No Types Assigned https://www.debian.org/security/2022/dsa-5081 Mailing List, Third Party Advisory
    Changed Reference Type https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce No Types Assigned https://www.ubercomp.com/posts/2022-01-20_redis_on_debian_rce Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:redis:redis:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0543 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0543 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} 0.08%

score

0.99848

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability