exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2508-01

Red Hat Security Advisory 2019-2508-01
Posted Aug 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2508-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10192
SHA-256 | b3afc2fde596990a85bb498006b8212697f6d4f1394dd5194724f2a0c957c745

Red Hat Security Advisory 2019-2508-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redis security update
Advisory ID: RHSA-2019:2508-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2508
Issue date: 2019-08-15
CVE Names: CVE-2019-10192
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 9.0
(Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
redis-3.0.6-5.el7ost.src.rpm

x86_64:
redis-3.0.6-5.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZmYE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close