Upstream information

CVE-2022-0543 at MITRE

Description

It was discovered, that redis, a persistent key-value database, due to a packaging issue, is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 10
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1196491 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 redis Not affected
SUSE Linux Enterprise Real Time 15 SP3 redis Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 redis Not affected
SUSE Manager Proxy 4.3 redis Not affected
SUSE Manager Retail Branch Server 4.3 redis Not affected
SUSE Manager Server 4.3 redis Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS redis Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 redis Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 redis Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 redis Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 redis Not affected
SUSE Linux Enterprise Server 15 SP2 redis Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS redis Not affected
SUSE Linux Enterprise Server 15 SP3 redis Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS redis Not affected
SUSE Linux Enterprise Server 15 SP4 redis Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 redis Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 redis Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 redis Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 redis Not affected
SUSE Linux Enterprise Real Time 15 SP2 redis Not affected
SUSE Linux Enterprise Server 15 SP2-BCL redis Not affected
SUSE Linux Enterprise Server 15 SP3-BCL redis Not affected
SUSE Manager Proxy 4.1 redis Not affected
SUSE Manager Proxy 4.2 redis Not affected
SUSE Manager Retail Branch Server 4.1 redis Not affected
SUSE Manager Retail Branch Server 4.2 redis Not affected
SUSE Manager Server 4.1 redis Not affected
SUSE Manager Server 4.2 redis Not affected


SUSE Timeline for this CVE

CVE page created: Fri Feb 18 23:00:42 2022
CVE page last modified: Tue Jan 2 15:23:01 2024