3.6
LOW
CVE-2023-45145
Redis Unrestricted Unix Socket Connection
Description

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.

INFO

Published Date :

Oct. 18, 2023, 9:15 p.m.

Last Modified :

Jan. 21, 2024, 2:30 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-45145 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Redis redis

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45145 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45145 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/ Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231116-0014/ No Types Assigned https://security.netapp.com/advisory/ntap-20231116-0014/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20231116-0014/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1 No Types Assigned https://github.com/redis/redis/commit/03345ddc7faf7af079485f2cbe5d17a1611cbce1 Patch
    Changed Reference Type https://github.com/redis/redis/security/advisories/GHSA-ghmp-889m-7cvx No Types Assigned https://github.com/redis/redis/security/advisories/GHSA-ghmp-889m-7cvx Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 6.2.14 *cpe:2.3:a:redis:redis:2.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.14 *cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/464JPNBWE433ZGYXO3KN72VR3KJPWHAW/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BNEK2K4IE7MPKRD6H36JXZMJKYS6I5GQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00032.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45145 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45145 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08769

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability