Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8080

Publication date 13 April 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

Integer overflow in the getnum function in lua_struct.c in Redis 2.8.x before 2.8.24 and 3.0.x before 3.0.6 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow.

From the Ubuntu Security Team

It was discovered that Redis incorrectly handled large number inputs. An attacker could possibly use this issue to case a denial of service or bypass sandbox restrictions.

Read the notes from the security team

Status

Package Ubuntu Release Status
redis 18.04 LTS bionic
Not affected
17.10 artful Ignored
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty
Fixed 2:2.8.4-2ubuntu0.2
12.04 LTS precise Ignored

Notes


leosilva

code already patched in xenial

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H