CVE-2015-4335

NameCVE-2015-4335
DescriptionRedis before 2.8.21 and 3.x before 3.0.2 allows remote attackers to execute arbitrary Lua bytecode via the eval command.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3279-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm, bookworm (security)5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcesqueeze(not affected)
redissourcewheezy(not affected)
redissourcejessie2:2.8.17-1+deb8u1DSA-3279-1
redissource(unstable)2:3.0.2-1

Notes

[wheezy] - redis <not-affected> (Lua support introduced in version 2.6.0)
[squeeze] - redis <not-affected> (Lua support introduced in version 2.6.0)
http://benmmurphy.github.io/blog/2015/06/04/redis-eval-lua-sandbox-escape/
Patch: https://github.com/antirez/redis/commit/fdf9d455098f54f7666c702ae464e6ea21e25411
https://www.openwall.com/lists/oss-security/2015/06/05/3

Search for package or bug name: Reporting problems