8.8
HIGH
CVE-2022-31144
Redis Stream XAUTOCLAIM Command Heap Overflow RCE
Description

Redis is an in-memory database that persists on disk. A specially crafted `XAUTOCLAIM` command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. This problem affects versions on the 7.x branch prior to 7.0.4. The patch is released in version 7.0.4.

INFO

Published Date :

July 19, 2022, 9:15 p.m.

Last Modified :

Oct. 7, 2022, 3:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-31144 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-31144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redis redis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31144.

URL Resource
https://github.com/redis/redis/releases/tag/7.0.4 Release Notes Third Party Advisory
https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh Third Party Advisory
https://security.gentoo.org/glsa/202209-17 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220909-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

CVE-2022-31144 dos pt redis, not finished yet or too soon, this can be turned into rce but oh well if you smart enough

Python

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 3, 2023, 8:40 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-17 No Types Assigned https://security.gentoo.org/glsa/202209-17 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-17 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220909-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220909-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220909-0002/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.4 OR *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0.4
  • Initial Analysis by [email protected]

    Jul. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/redis/redis/releases/tag/7.0.4 No Types Assigned https://github.com/redis/redis/releases/tag/7.0.4 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh No Types Assigned https://github.com/redis/redis/security/advisories/GHSA-96f7-42fg-2jrh Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31144 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31144 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.25%

score

0.82517

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability