what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3412-1

Debian Security Advisory 3412-1
Posted Dec 4, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3412-1 - Luca Bruno discovered an integer overflow flaw leading to a stack-based buffer overflow in redis, a persistent key-value database. A remote attacker can use this flaw to cause a denial of service (application crash).

tags | advisory, remote, denial of service, overflow
systems | linux, debian
advisories | CVE-2015-8080
SHA-256 | afd3b6ddf51da79e354679e67130888ebd595567efd5bfcc9f3992f00113e5ce

Debian Security Advisory 3412-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3412-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 03, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : redis
CVE ID : CVE-2015-8080
Debian Bug : 804419

Luca Bruno discovered an integer overflow flaw leading to a stack-based
buffer overflow in redis, a persistent key-value database. A remote
attacker can use this flaw to cause a denial of service (application
crash).

For the stable distribution (jessie), this problem has been fixed in
version 2:2.8.17-1+deb8u3.

For the testing distribution (stretch), this problem has been fixed
in version 2:3.0.5-4.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.0.5-4.

We recommend that you upgrade your redis packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d5eA
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close