Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-36021

Published: 1 March 2023

Redis is an in-memory database that persists on disk. Authenticated users can use string matching commands (like `SCAN` or `KEYS`) with a specially crafted pattern to trigger a denial-of-service attack on Redis, causing it to hang and consume 100% CPU time. The problem is fixed in Redis versions 6.0.18, 6.2.11, 7.0.9.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
redis
Launchpad, Ubuntu, Debian
bionic
Released (5:4.0.9-1ubuntu0.2+esm4)
Available with Ubuntu Pro
focal
Released (5:5.0.7-2ubuntu0.1+esm2)
Available with Ubuntu Pro
jammy
Released (5:6.0.16-1ubuntu1+esm1)
Available with Ubuntu Pro
kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty
Released (2:2.8.4-2ubuntu0.2+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (6.0.18, 6.2.11, 7.0.9)
xenial
Released (2:3.0.6-1ubuntu0.4+esm2)
Available with Ubuntu Pro
Patches:
upstream: https://github.com/redis/redis/commit/dcbfcb916ca1a269b3feef86ee86835294758f84

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H