CVE-2016-8339

NameCVE-2016-8339
DescriptionA buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to an out of bounds write potentially resulting in code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)jessie, jessie (lts)2:2.8.17-1+deb8u12fixed
stretch (security)3:3.2.6-3+deb9u9fixed
stretch (lts), stretch3:3.2.6-3+deb9u12fixed
buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm (security), bookworm5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcewheezy(not affected)
redissourcejessie(not affected)
redissource(unstable)3:3.2.4-1

Notes

[jessie] - redis <not-affected> (Vulnerable code introduced later)
[wheezy] - redis <not-affected> (Vulnerable code not present)
Fixed by: https://github.com/antirez/redis/commit/6d9f8e2462fc2c426d48c941edeb78e5df7d2977
http://www.talosintelligence.com/reports/TALOS-2016-0206/
CLIENT_MASTER introduced within 3.2-rc1

Search for package or bug name: Reporting problems