An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large number, which triggers a stack-based buffer overflow. NOTE: this issue exists because of a CVE-2015-8080 regression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-15T16:52:45

Updated: 2024-08-04T12:39:35.877Z

Reserved: 2020-06-15T00:00:00

Link: CVE-2020-14147

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-15T18:15:14.990

Modified: 2021-07-30T13:59:44.737

Link: CVE-2020-14147

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-06-15T00:00:00Z

Links: CVE-2020-14147 - Bugzilla