CVE-2021-3470

A heap overflow issue was found in Redis in versions before 5.0.10, before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc, leading to potential out of bound write or process crash. Effectively this flaw does not affect the vast majority of users, who use jemalloc or glibc malloc.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1943623 Issue Tracking Patch
Configurations

Configuration 1

cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*
cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*
cpe:2.3:a:redislabs:redis:6.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:redislabs:redis:6.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:redislabs:redis:6.2.0:rc1:*:*:*:*:*:*

Information

Published : 2021-03-31 02:15

Updated : 2021-04-05 06:37


NVD link : CVE-2021-3470

Mitre link : CVE-2021-3470

Products Affected
No products.
CWE