Multiple vulnerabilities in Redis



Published: 2018-06-20
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-12326
CVE-2018-12453
CWE-ID CWE-120
CWE-704
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Redis
Server applications / Database software

Vendor Salvatore Sanfilippo

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU13401

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12326

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to a buffer overflow condition in the redis-clicomponent. A local attacker can execute a specially crafted command that submits malicious input, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 4.0.10, 5.0 RC3.

Vulnerable software versions

Redis: 4.0.0 - 5.0

External links

http://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES
http://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Type confusion

EUVDB-ID: #VU13402

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12453

CWE-ID: CWE-704 - Type conversion

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The vulnerability exists in the xgroupCommand function due to improper handling of an XGROUP command where the key is not a stream by the xgroupCommand function, as defined in the t_stream.c source code file. A remote attacker can execute an XGROUP command that submits malicious input, trigger a type confusion condition and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Redis: 4.0.0 - 4.0.10

External links

http://github.com/antirez/redis/commit/c04082cf138f1f51cedf05ee9ad36fb6763cafc6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###