3.7
LOW
CVE-2023-28858
Redis-py Unrelated Request Response Data Exposure
Description

redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6, 4.4.3, and 4.5.3 were released (changing the behavior for pipeline operations); however, please see CVE-2023-28859 about addressing data leakage across AsyncIO connections in general.

INFO

Published Date :

March 26, 2023, 7:15 p.m.

Last Modified :

May 17, 2023, 5:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2023-28858 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redis redis
2 Redis redis-py
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28858.

URL Resource
https://github.com/redis/redis-py/compare/v4.3.5...v4.3.6 Patch
https://github.com/redis/redis-py/compare/v4.4.2...v4.4.3 Patch
https://github.com/redis/redis-py/compare/v4.5.2...v4.5.3 Patch
https://github.com/redis/redis-py/issues/2624 Issue Tracking
https://github.com/redis/redis-py/pull/2641 Issue Tracking Patch
https://openai.com/blog/march-20-chatgpt-outage Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28858 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28858 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.6 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.4.3 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.3 OR *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.3.6 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.4.3 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.3
  • Reanalysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Changed Reference Type https://openai.com/blog/march-20-chatgpt-outage Not Applicable https://openai.com/blog/march-20-chatgpt-outage Third Party Advisory
  • Initial Analysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/redis/redis-py/compare/v4.3.5...v4.3.6 No Types Assigned https://github.com/redis/redis-py/compare/v4.3.5...v4.3.6 Patch
    Changed Reference Type https://github.com/redis/redis-py/compare/v4.4.2...v4.4.3 No Types Assigned https://github.com/redis/redis-py/compare/v4.4.2...v4.4.3 Patch
    Changed Reference Type https://github.com/redis/redis-py/compare/v4.5.2...v4.5.3 No Types Assigned https://github.com/redis/redis-py/compare/v4.5.2...v4.5.3 Patch
    Changed Reference Type https://github.com/redis/redis-py/issues/2624 No Types Assigned https://github.com/redis/redis-py/issues/2624 Issue Tracking
    Changed Reference Type https://github.com/redis/redis-py/pull/2641 No Types Assigned https://github.com/redis/redis-py/pull/2641 Issue Tracking, Patch
    Changed Reference Type https://openai.com/blog/march-20-chatgpt-outage No Types Assigned https://openai.com/blog/march-20-chatgpt-outage Not Applicable
    Added CWE NIST CWE-193
    Added CPE Configuration OR *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.6 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.4.3 *cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.3
  • CVE Modified by [email protected]

    Mar. 30, 2023

    Action Type Old Value New Value
    Changed Description redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open after canceling an async Redis command at an inopportune time (in the case of a pipeline operation), and can send response data to the client of an unrelated request in an off-by-one manner. The fixed versions for this CVE Record are 4.3.6, 4.4.3, and 4.5.3; however, CVE-2023-28859 is a separate vulnerability. redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6, 4.4.3, and 4.5.3 were released (changing the behavior for pipeline operations); however, please see CVE-2023-28859 about addressing data leakage across AsyncIO connections in general.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28858 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28858 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.50246

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability