7.5
CVSSv3

CVE-2018-12453

Published: 16/06/2018 Updated: 14/08/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Type confusion in the xgroupCommand function in t_stream.c in redis-server in Redis prior to 5.0 allows remote malicious users to cause denial-of-service via an XGROUP command in which the key is not a stream.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redislabs redis

Vendor Advisories

Type confusion in the xgroupCommand function in t_streamc in redis-server in Redis before 50 allows remote attackers to cause denial-of-service via an XGROUP command in which the key is not a stream ...

Exploits

# Exploit Title: Redis 50 Denial of Service # Date: 2018-06-13 # Exploit Author: Fakhri Zulkifli (@d0lph1n98) # Vendor Homepage: redisio/ # Software Link: redisio/download # Version: 50 # Fixed on: 50 # CVE : CVE-2018-12453 Type confusion in the xgroupCommand function in t_streamc in redis-server in Redis before 50 allows re ...
Redis version 50 suffers from a denial of service vulnerability ...