Skip to content

redis-py Race Condition vulnerability

Low severity GitHub Reviewed Published Mar 26, 2023 to the GitHub Advisory Database • Updated Jun 6, 2023

Package

pip redis (pip)

Affected versions

>= 4.4.0, < 4.4.3
>= 4.5.0, < 4.5.3
>= 4.2.0, < 4.3.6

Patched versions

4.4.3
4.5.3
4.3.6

Description

redis-py before 4.5.3, as used in ChatGPT and other products, leaves a connection open after canceling an async Redis command at an inopportune time (in the case of a pipeline operation), and can send response data to the client of an unrelated request in an off-by-one manner. The fixed versions for this CVE Record are 4.3.6, 4.4.3, and 4.5.3, but are believed to be incomplete. CVE-2023-28859 has been assigned the issues caused by the incomplete fixes.

References

Published by the National Vulnerability Database Mar 26, 2023
Published to the GitHub Advisory Database Mar 26, 2023
Reviewed Mar 27, 2023
Last updated Jun 6, 2023

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.139%
(50th percentile)

Weaknesses

CVE ID

CVE-2023-28858

GHSA ID

GHSA-24wv-mv5m-xv4h

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.