CVE-2023-45145

Public on 2023-10-18
Modified on 2024-02-10
Description
Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to upgrade. For users unable to upgrade, it is possible to work around the problem by disabling Unix sockets, starting Redis with a restrictive umask, or storing the Unix socket file in a protected directory.
Severity
Low severity
Low
CVSS v3 Base Score
3.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 php56-pecl-redis Not Affected
Amazon Linux 2 - Redis6 Extra redis 2024-02-01 ALAS2REDIS6-2024-009 Fixed
Amazon Linux 2023 redis6 2024-02-01 ALAS2023-2024-513 Fixed
Amazon Linux 2023 redis6 2024-02-01 ALAS2023-2024-516 Fixed
Amazon Linux 2023 redis6 2024-02-15 ALAS2023-2024-528 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv3 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N