Redis on Windows dbghelp.dll uncontrolled search path ⚔ [Disputed]

A vulnerability was found in Redis on Windows. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. Using CWE to declare the problem leads to CWE-427. The weakness was released 10/28/2022. The advisory is shared for download at cnblogs.com. This vulnerability was named CVE-2022-3734. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1574. It is declared as proof-of-concept. It is possible to download the exploit at cnblogs.com. As 0-day the estimated underground price was around $0-$5k. The real existence of this vulnerability is still doubted at the moment. The official Redis release is not affected. This issue might affect an unofficial fork or port on Windows only. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field11/26/2022 09:2111/26/2022 09:2311/29/2022 10:37
nameRedisRedisRedis
platformWindowsWindowsWindows
libraryC:/Program Files/Redis/dbghelp.dllC:/Program Files/Redis/dbghelp.dllC:/Program Files/Redis/dbghelp.dll
cwe427 (uncontrolled search path)427 (uncontrolled search path)427 (uncontrolled search path)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://www.cnblogs.com/J0o1ey/p/16829380.htmlhttps://www.cnblogs.com/J0o1ey/p/16829380.htmlhttps://www.cnblogs.com/J0o1ey/p/16829380.html
availability111
publicity111
urlhttps://www.cnblogs.com/J0o1ey/p/16829380.htmlhttps://www.cnblogs.com/J0o1ey/p/16829380.htmlhttps://www.cnblogs.com/J0o1ey/p/16829380.html
cveCVE-2022-3734CVE-2022-3734CVE-2022-3734
responsibleVulDBVulDBVulDB
date1666908000 (10/28/2022)1666908000 (10/28/2022)1666908000 (10/28/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.37.57.5
cvss3_meta_tempscore5.77.37.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1666908000 (10/28/2022)1666908000 (10/28/2022)1666908000 (10/28/2022)
cve_nvd_summaryA vulnerability was found in Redis. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212416.A vulnerability was found in Redis. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212416.A vulnerability was found in Redis. It has been declared as critical. This vulnerability affects unknown code in the library C:/Program Files/Redis/dbghelp.dll. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212416.
cvss3_nvd_avNN
cvss3_nvd_acLL
cvss3_nvd_prNN
cvss3_nvd_uiNN
cvss3_nvd_sUU
cvss3_nvd_cHH
cvss3_nvd_iHH
cvss3_nvd_aHH
cvss3_cna_avNN
cvss3_cna_acLL
cvss3_cna_prLL
cvss3_cna_uiNN
cvss3_cna_sUU
cvss3_cna_cLL
cvss3_cna_iLL
cvss3_cna_aLL
cve_cnaVulDBVulDB
cvss3_nvd_basescore9.89.8
cvss3_cna_basescore6.36.3
notaffectedlistRedis official release
disputed1
response_summaryThe official Redis release is not affected. This issue might affect an unofficial fork or port on Windows only.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!