Lucene search

K
cvelistTalosCVELIST:CVE-2016-8339
HistoryOct 28, 2016 - 2:00 p.m.

CVE-2016-8339

2016-10-2814:00:00
talos
www.cve.org

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to an out of bounds write potentially resulting in code execution.

CNA Affected

[
  {
    "product": "Redis",
    "vendor": "Redis",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.x prior to 3.2.4"
      }
    ]
  }
]

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%