ID CVE-2016-8339
Summary A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to an out of bounds write potentially resulting in code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:redislabs:redis:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redislabs:redis:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redislabs:redis:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redislabs:redis:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redislabs:redis:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:redislabs:redis:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redislabs:redis:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:redislabs:redis:3.2.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-01-2023 - 19:50)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 93283
gentoo GLSA-201702-16
misc
Last major update 30-01-2023 - 19:50
Published 28-10-2016 - 14:59
Last modified 30-01-2023 - 19:50
Back to Top