CVE-2018-12453 (NVD)

2018-06-16

Type confusion in the xgroupCommand function in t_stream.c in redis-server in Redis before 5.0 allows remote attackers to cause denial-of-service via an XGROUP command in which the key is not a stream.

redis - Tree: c04082cf13

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: