exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2621-01

Red Hat Security Advisory 2019-2621-01
Posted Sep 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2621-01 - Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-10192
SHA-256 | 9eb568a780b889c7e7d3bc91f1456a926fbecbd04250250e2a87fb8a4cbc82fc

Red Hat Security Advisory 2019-2621-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: redis security update
Advisory ID: RHSA-2019:2621-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2621
Issue date: 2019-09-03
CVE Names: CVE-2019-10192
====================================================================
1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 14.0
(Rocky).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXW6IKtzjgjWX9erEAQjZhRAAgTkFv/vuEObZUeFFbGj6Aq9wAaf0qlYn
YzXr5cYKMQhJ2jhnIzwPA0OOg4G0lbBskKn/QocB/GxmxG3e7Jpx27uKYWjGnEKE
0U3lAA/pJLLYfO25CO7GmPB2v9LlsWnWeKTTEwDbbaR6gTSUvrIo1Y0KN6EMVF6U
Qhi5b9rJbFyk4TgUt7Acfj0OvdjHBm38GHn/EKY9p/d3B8vnfCghPbrRQFfSJ9MJ
bEXoqpjt6rTaaaPqYgeugvAL1EiVx81HFifGZHb5prPvdeyUGLehoSMUfupCfE8h
lKw8H0f+wwdln6XSJCUI8mmIH4o10ClPxdF7Z5bURHkLxuk04vzYq/3V+y581CM4
GSVDQu58CX2f1bzVxh7/6RbpkRppYOxfDva+mX+CElAHmVDTr7vKQx533LnSzFlo
GV0xREEAb2KomnLSMm7E/+CIp9n1Hv+JWxvFLqb5Gv95X3HEEBwB7v0G4TPdYrUP
Uk0YL67BjML6cWWkA7dB3RifUcVgaWecGWg0TVJxInah3fRMuzjlebK+DxvOmDgU
G9IvjQwFU4PINXdXCoptjrb8Wc5iQT6PLFILeefB3vtbetjgFX5Iyp6Kv1Kbo2MS
pwmMIuFbfNJZjU+ykoPy27cblPVwUnEj2yEvrHV7gXTqId6tJmfsR3Xqk4Nx9GqO
WosAhhVWgyo=WhcC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close