Vulnerabilities > CVE-2017-15047 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Redislabs Redis 4.0.2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
redislabs
CWE-119
nessus

Summary

The clusterLoadConfig function in cluster.c in Redis 4.0.2 allows attackers to cause a denial of service (out-of-bounds array index and application crash) or possibly have unspecified other impact by leveraging "limited access to the machine."

Vulnerable Configurations

Part Description Count
Application
Redislabs
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMisc.
    NASL idREDIS_CVE-2017-15047.NASL
    descriptionThe version of Redis installed on the remote host is affected by a denial of service vulnerability and therefore requires a security update.
    last seen2020-06-01
    modified2020-06-02
    plugin id109326
    published2018-04-24
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109326
    titlePivotal Software Redis 2.0.x < 3.2.12 / 4.0.x < 4.0.3 DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109326);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2017-15047");
    
      script_name(english:"Pivotal Software Redis 2.0.x < 3.2.12 / 4.0.x < 4.0.3 DoS");
      script_summary(english:"Checks version of Pivotal Software Redis.");
    
      script_set_attribute(attribute:"synopsis", value:
    "Redis requires a security update.");
      script_set_attribute(attribute:"description", value:
    "The version of Redis installed on the remote host is affected by
    a denial of service vulnerability and therefore requires a security
    update.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/antirez/redis/issues/4278");
      script_set_attribute(attribute:"solution", value:
    "Update to Redis 3.2.12 / 4.0.3 or higher.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-15047");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/24");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:pivotal_software:redis");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("redis_detect.nbin");
      script_require_ports("Services/redis_server", 6379);
    
      exit(0);
    }
    
    include("audit.inc");
    include("misc_func.inc");
    include("install_func.inc");
    include("global_settings.inc");
    include("vcf.inc");
    
    port = get_service(svc:"redis_server", default:6379, exit_on_fail:TRUE);
    kb_ver = "redis/" + port + "/Version";
    
    app_info = vcf::get_app_info(kb_ver:kb_ver, port:port, app:"Redis Server", service:TRUE);
    
    constraints = [
      { "min_version" : "2.6", "fixed_version" : "3.2.12" },
      { "min_version" : "4.0", "fixed_version" : "4.0.3" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-93.NASL
    descriptionThis update for redis to version 4.0.6 fixes security issues and bugs. The following vulnerabilities were fixed : - CVE-2017-15047: Buffer overflows occurring reading redis.conf (bsc#1061967) The following bugs are fixed : - Several PSYNC2 bugs could cause data corruption
    last seen2020-06-05
    modified2018-01-26
    plugin id106362
    published2018-01-26
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106362
    titleopenSUSE Security Update : redis (openSUSE-2018-93)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-93.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106362);
      script_version("3.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-15047");
    
      script_name(english:"openSUSE Security Update : redis (openSUSE-2018-93)");
      script_summary(english:"Check for the openSUSE-2018-93 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for redis to version 4.0.6 fixes security issues and bugs.
    The following vulnerabilities were fixed :
    
      - CVE-2017-15047: Buffer overflows occurring reading
        redis.conf (bsc#1061967)
    
    The following bugs are fixed :
    
      - Several PSYNC2 bugs could cause data corruption"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1061967"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected redis packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:redis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:redis-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:redis-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"redis-4.0.6-8.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"redis-debuginfo-4.0.6-8.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"redis-debugsource-4.0.6-8.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"redis-4.0.6-14.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"redis-debuginfo-4.0.6-14.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"redis-debugsource-4.0.6-14.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "redis / redis-debuginfo / redis-debugsource");
    }