Vulnerabilities > CVE-2015-4335 - Code vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Redis before 2.8.21 and 3.x before 3.0.2 allows remote attackers to execute arbitrary Lua bytecode via the eval command.

Vulnerable Configurations

Part Description Count
Application
Redislabs
145
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-634.NASL
    descriptionredis was updated to version 2.8.22 (boo#934048) to fix a LUA sandbox update. (CVE-2015-4335) Details can be found on http://benmmurphy.github.io/blog/2015/06/04/redis-eval-lua-sandbox-esc ape/ For the other changes see in the package: /usr/share/doc/packages/redis/00-RELEASENOTES
    last seen2020-06-05
    modified2015-10-06
    plugin id86284
    published2015-10-06
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86284
    titleopenSUSE Security Update : redis (openSUSE-2015-634)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-9488.NASL
    description - Upstream 2.8.21 (RHBZ #1228245) - Fix Lua sandbox escape and arbitrary code execution (RHBZ #1228331) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-07-20
    plugin id84858
    published2015-07-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84858
    titleFedora 21 : redis-2.8.21-1.fc21 (2015-9488)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-9498.NASL
    description - Upstream 2.8.21 - Fix Lua sandbox escape and arbitrary code execution (RHBZ #1228331) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-07-20
    plugin id84859
    published2015-07-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84859
    titleFedora 22 : redis-2.8.21-1.fc22 (2015-9498)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201702-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201702-16 (Redis: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, able to connect to a Redis instance, could issue malicious commands possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id97259
    published2017-02-21
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97259
    titleGLSA-201702-16 : Redis: Multiple vulnerabilities
  • NASL familyMisc.
    NASL idREDIS_CVE-2015-4335.NASL
    descriptionThe version of Redis installed on the remote host is affected by a remote code execution vulnerability. An attacker can exploit this issue via the eval command to execute arbitrary Lua bytecote.
    last seen2020-06-01
    modified2020-06-02
    plugin id109323
    published2018-04-24
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109323
    titlePivotal Software Redis < 2.8.21 / 3.x < 3.0.2 RCE
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_838FA84A0E2511E590E4D050996490D0.NASL
    descriptionBen Murphy reports : It is possible to break out of the Lua sandbox in Redis and execute arbitrary code. This shouldn
    last seen2020-06-01
    modified2020-06-02
    plugin id84043
    published2015-06-09
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84043
    titleFreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3279.NASL
    descriptionIt was discovered that redis, a persistent key-value database, could execute insecure Lua bytecode by way of the EVAL command. This could allow remote attackers to break out of the Lua sandbox and execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id84024
    published2015-06-09
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84024
    titleDebian DSA-3279-1 : redis - security update

Redhat

advisories
rhsa
idRHSA-2015:1676
rpms
  • redis-0:2.8.21-1.el7ost
  • redis-debuginfo-0:2.8.21-1.el7ost