7.7
CWE
190 787 119
Advisory Published
Updated

CVE-2020-14147: Integer Overflow

First published: Mon Jun 15 2020(Updated: )

An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow. NOTE: this issue exists because of a CVE-2015-8080 regression.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Redislabs Redis<5.0.9
Redislabs Redis>=6.0.0<6.0.3
Oracle Communications Operations Monitor=3.4
Oracle Communications Operations Monitor=4.1
Oracle Communications Operations Monitor=4.2
Oracle Communications Operations Monitor=4.3
SUSE Linux Enterprise=12.0
Debian Debian Linux=10.0
debian/redis
5:5.0.14-1+deb10u2
5:5.0.14-1+deb10u4
5:6.0.16-1+deb11u2
5:7.0.11-1
5:7.0.13-2
5:7.0.14-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2020-14147.

  • What is the severity of CVE-2020-14147?

    The severity of CVE-2020-14147 is high.

  • Which software versions are affected by CVE-2020-14147?

    Redislabs Redis versions up to 5.0.9 and versions between 6.0.0 and 6.0.3, Oracle Communications Operations Monitor versions 3.4, 4.1, 4.2, and 4.3, SUSE Linux Enterprise version 12.0, and Debian Debian Linux version 10.0 are affected by CVE-2020-14147.

  • How can an attacker exploit CVE-2020-14147?

    An attacker with permission to run Lua code in a Redis session can exploit CVE-2020-14147 by causing a denial of service (memory corruption and application crash) or bypassing intended sandbox restrictions via a large input.

  • Is there a fix available for CVE-2020-14147?

    Yes, to fix CVE-2020-14147, it is recommended to upgrade to Redislabs Redis version 5.0.14-1+deb10u2, 5.0.14-1+deb10u4, or 6.0.16-1+deb11u2, or Debian Debian Linux version 7.0.11-1, 7.0.13-2, or 7.0.14-1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203