7.7
CVSSv3

CVE-2020-14147

Published: 15/06/2020 Updated: 30/07/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 7.7 | Impact Score: 4 | Exploitability Score: 3.1
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

An integer overflow in the getnum function in lua_struct.c in Redis prior to 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow. NOTE: this issue exists because of a CVE-2015-8080 regression.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redislabs redis

oracle communications operations monitor 3.4

oracle communications operations monitor 4.1

oracle communications operations monitor 4.2

oracle communications operations monitor 4.3

suse linux enterprise 12.0

debian debian linux 10.0

Vendor Advisories

An integer overflow flaw leading to a stack-based buffer overflow was discovered in redis, a persistent key-value database A remote attacker can use this flaw to cause a denial of service (application crash) For the stable distribution (buster), this problem has been fixed in version 5:503-4+deb10u2 We recommend that you upgrade your redis pac ...