Skip to content

Lua scripts can be manipulated to overcome ACL rules

Low
yossigo published GHSA-647m-2wmq-qmvq Apr 27, 2022

Package

redis (N/A)

Affected versions

All

Patched versions

7.0.0, 6.2.7

Description

Impact

By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis can inject Lua code that will execute with the (potentially higher) privileges of another Redis user.

The Lua script execution environment in Redis provides some measures that prevent a script from creating side effects that persist and can affect the execution of the same, or different script, at a later time. Several weaknesses of these measures have been publicly known for a long time, but they had no security impact as the Redis security model did not endorse the concept of users or privileges.

With the introduction of ACLs in Redis 6.0, these weaknesses can be exploited by a less privileged users to inject Lua code that will execute at a later time, when a privileged user executes a Lua script.

Patches

The problem is fixed in Redis versions 7.0.0 and 6.2.7.

Workarounds

An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to SCRIPT LOAD and EVAL commands using ACL rules.

Credit

This problem has been reported by Aviv Yahav.

For more information

If you have any questions or comments about this advisory:

Severity

Low
3.9
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

CVE ID

CVE-2022-24735

Weaknesses

Credits