what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3279-1

Debian Security Advisory 3279-1
Posted Jun 10, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3279-1 - It was discovered that redis, a persistent key-value database, could execute insecure Lua bytecode by way of the EVAL command. This could allow remote attackers to break out of the Lua sandbox and execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2015-4335
SHA-256 | 44cc61fc8f1ba9879daf5791dc2d49770c1c302d382127a68e0bd0f391707197

Debian Security Advisory 3279-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3279-1 security@debian.org
http://www.debian.org/security/ Alessandro Ghedini
June 06, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : redis
CVE ID : CVE-2015-4335

It was discovered that redis, a persistent key-value database, could
execute insecure Lua bytecode by way of the EVAL command. This could
allow remote attackers to break out of the Lua sandbox and execute
arbitrary code.

For the stable distribution (jessie), this problem has been fixed in
version 2:2.8.17-1+deb8u1.

For the testing distribution (stretch), this problem will be fixed
in version 2:3.0.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 2:3.0.2-1.

We recommend that you upgrade your redis packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3W9c
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close