Vulnerability CVE-2015-8080


Published: 2016-04-13

Description:
Integer overflow in the getnum function in lua_struct.c in Redis 2.8.x before 2.8.24 and 3.0.x before 3.0.6 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redislabs -> Redis 
Pivotal software -> Redis 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-updates/2016-05/msg00126.html
http://rhn.redhat.com/errata/RHSA-2016-0095.html
http://rhn.redhat.com/errata/RHSA-2016-0096.html
http://rhn.redhat.com/errata/RHSA-2016-0097.html
http://www.debian.org/security/2015/dsa-3412
http://www.openwall.com/lists/oss-security/2015/11/06/2
http://www.openwall.com/lists/oss-security/2015/11/06/4
http://www.securityfocus.com/bid/77507
https://github.com/antirez/redis/issues/2855
https://raw.githubusercontent.com/antirez/redis/2.8/00-RELEASENOTES
https://raw.githubusercontent.com/antirez/redis/3.0/00-RELEASENOTES
https://security.gentoo.org/glsa/201702-16

Copyright 2024, cxsecurity.com

 

Back to Top