** DISPUTED ** A vulnerability, which was classified as problematic, was found in Redis up to 6.2.7/7.0.5. Affected is the function sigsegvHandler of the file debug.c of the component Crash Report. The manipulation leads to denial of service. The complexity of an attack is rather high. The exploitability is told to be difficult. The real existence of this vulnerability is still doubted at the moment. Upgrading to version 6.2.8 and 7.0.6 is able to address this issue. The patch is identified as 0bf90d944313919eb8e63d3588bf63a367f020a3. It is recommended to apply a patch to fix this issue. VDB-211962 is the identifier assigned to this vulnerability. NOTE: The vendor claims that this is not a DoS because it applies to the crash logging mechanism which is triggered after a crash has occurred.
Published 2022-10-21 18:15:10
Updated 2024-04-11 01:16:34
Source VulDB
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2022-3647

Top countries where our scanners detected CVE-2022-3647
Top open port discovered on systems with this issue 6379
IPs affected by CVE-2022-3647 16,203
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2022-3647!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2022-3647

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 29 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-3647

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.8
LOW AV:A/AC:H/Au:N/C:N/I:N/A:P
3.2
2.9
VulDB
3.1
LOW CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
1.6
1.4
VulDB
3.3
LOW CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
1.8
1.4
NIST

CWE ids for CVE-2022-3647

References for CVE-2022-3647

Products affected by CVE-2022-3647

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!