Rapid7 Vulnerability & Exploit Database

Redis: Out-of-bounds Write (CVE-2021-3470)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Redis: Out-of-bounds Write (CVE-2021-3470)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
03/31/2021
Created
04/07/2021
Added
04/07/2021
Modified
04/27/2021

Description

A heap overflow issue was found in Redis in versions before 5.0.10, before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc, leading to potential out of bound write or process crash. Effectively this flaw does not affect the vast majority of users, who use jemalloc or glibc malloc.

Solution(s)

  • redislabs-redis-upgrade-5_0_10
  • redislabs-redis-upgrade-6_0_9

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;