Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-8339

Published: 28 October 2016

A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to an out of bounds write potentially resulting in code execution.

Notes

AuthorNote
leosilva
according with notes in upstream patch versions are affected
only after 3.2.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
redis
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5:4.0.9-1)
precise Ignored
(end of life)
trusty Not vulnerable

upstream
Released (3:3.2.4-1)
xenial Not vulnerable

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
other: https://github.com/antirez/redis/commit/6d9f8e2462fc2c426d48c941edeb78e5df7d2977

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H