7.5
HIGH
CVE-2022-33105
Redis Memory Leak in StreamGetEdgeID Component
Description

Redis v7.0 was discovered to contain a memory leak via the component streamGetEdgeID.

INFO

Published Date :

June 23, 2022, 5:15 p.m.

Last Modified :

Oct. 7, 2022, 3:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-33105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redis redis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33105.

URL Resource
https://github.com/redis/redis/commit/4a7a4e42db8ff757cdf3f4a824f66426036034ef Patch Third Party Advisory
https://github.com/redis/redis/pull/10753 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/redis/redis/pull/10829 Exploit Issue Tracking Release Notes Third Party Advisory
https://raw.githubusercontent.com/redis/redis/7.0.1/00-RELEASENOTES Release Notes Third Party Advisory
https://security.gentoo.org/glsa/202209-17 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220729-0005/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33105 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-33105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-17 No Types Assigned https://security.gentoo.org/glsa/202209-17 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220729-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220729-0005/ Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-17 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220729-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/redis/redis/commit/4a7a4e42db8ff757cdf3f4a824f66426036034ef No Types Assigned https://github.com/redis/redis/commit/4a7a4e42db8ff757cdf3f4a824f66426036034ef Patch, Third Party Advisory
    Changed Reference Type https://github.com/redis/redis/pull/10753 No Types Assigned https://github.com/redis/redis/pull/10753 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/redis/redis/pull/10829 No Types Assigned https://github.com/redis/redis/pull/10829 Exploit, Issue Tracking, Release Notes, Third Party Advisory
    Changed Reference Type https://raw.githubusercontent.com/redis/redis/7.0.1/00-RELEASENOTES No Types Assigned https://raw.githubusercontent.com/redis/redis/7.0.1/00-RELEASENOTES Release Notes, Third Party Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:a:redis:redis:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33105 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-33105 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.16%

score

0.80588

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability