exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0052-01

Red Hat Security Advisory 2019-0052-01
Posted Jan 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0052-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-11218, CVE-2018-11219, CVE-2018-12326
SHA-256 | 53108e4d2d6451a97bdd440c9a7994497d6b127ef2550c8b4d8dabf5e40aa367

Red Hat Security Advisory 2019-0052-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: redis security update
Advisory ID: RHSA-2019:0052-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0052
Issue date: 2019-01-16
CVE Names: CVE-2018-11218 CVE-2018-11219 CVE-2018-12326
====================================================================
1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap corruption in lua_cmsgpack.c (CVE-2018-11218)

* redis: Integer overflow in lua_struct.c:b_unpack() (CVE-2018-11219)

* redis: code execution via a crafted command line (CVE-2018-12326)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590062 - CVE-2018-11219 redis: Integer overflow in lua_struct.c:b_unpack()
1590067 - CVE-2018-11218 redis: Heap corruption in lua_cmsgpack.c
1594291 - CVE-2018-12326 redis: code execution via a crafted command line

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
redis-3.0.6-4.el7ost.src.rpm

x86_64:
redis-3.0.6-4.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11218
https://access.redhat.com/security/cve/CVE-2018-11219
https://access.redhat.com/security/cve/CVE-2018-12326
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXD9mFdzjgjWX9erEAQhdQxAApNNkG9ApSjhiaNcHR5JeY4N5n3CTgg+C
MsMoU9ymUC+6T7wvYF2Kv6V55kWcSasHK+waPoiBq6jRPABO9paeMoZqDZRhCwmq
S0vNJs5thlfR2ZGp7v/PTZpELahPgsNI4cSL1gNbhV+wnzb06yUZYYnHGHSxmPwv
4hGPTuzM/gBIYWqRH7SyqPszmUEN3oDPr0rssKHEeW8uk0j4VQSImPYxiETDt+ET
8ABvmq6CRqcPn3PE+JS92NWajYx39idh5XE+5phmKqIWwmH8fzfHoFRnFXPs7b1L
8E/wuoglr/FUn/+g2xA9wnkItKqlAl8D5HGowzHGl5T6cO27+D+Jf0tPBEdwyG7Y
H9pAKHcpcB86bF5hHFU50FXmGH/hZS2/2aj5Yyyb6bNn1UHrERn+cSsgMtNmjOTP
JylUDzOjeDak4b9zjB9uX6vACb+37HswL4R9juJLMaFPlp9ObZNcApe9hi4pmMEa
nl+yhvCEwQ5XlnXmHfFMnqQdkaITDyPcOCMKFixJbU27f2jHP1bDfhBTHjVHwdRm
pHopMRxLomi2LYRdk40wnil4OmjzeqTVWbaHRrjaQKeHHTTmU3hUQHTSneDVNI7d
lRRPLRG0ws9ttADtfTp+jkCpQoYlIiJAgudAv3mgXw8VAj2NFaMOBfRMLYQoVXWS
qhOIt4dQWe8=QafX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close