-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-redis32-redis security update Advisory ID: RHSA-2019:1860-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2019:1860 Issue date: 2019-07-25 CVE Names: CVE-2018-11218 CVE-2018-11219 CVE-2018-12326 CVE-2019-10192 ===================================================================== 1. Summary: An update for rh-redis32-redis is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Heap buffer overflow in HyperLogLog triggered by malicious client (CVE-2019-10192) * redis: Heap corruption in lua_cmsgpack.c (CVE-2018-11218) * redis: Integer overflow in lua_struct.c:b_unpack() (CVE-2018-11219) * redis: Code execution in redis-cli via crafted command line arguments (CVE-2018-12326) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1590062 - CVE-2018-11219 redis: Integer overflow in lua_struct.c:b_unpack() 1590067 - CVE-2018-11218 redis: Heap corruption in lua_cmsgpack.c 1594291 - CVE-2018-12326 redis: Code execution in redis-cli via crafted command line arguments 1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-redis32-redis-3.2.13-1.el6.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el6.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-redis32-redis-3.2.13-1.el6.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el6.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-redis32-redis-3.2.13-1.el7.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el7.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4): Source: rh-redis32-redis-3.2.13-1.el7.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el7.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5): Source: rh-redis32-redis-3.2.13-1.el7.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el7.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6): Source: rh-redis32-redis-3.2.13-1.el7.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el7.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-redis32-redis-3.2.13-1.el7.src.rpm x86_64: rh-redis32-redis-3.2.13-1.el7.x86_64.rpm rh-redis32-redis-debuginfo-3.2.13-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-11218 https://access.redhat.com/security/cve/CVE-2018-11219 https://access.redhat.com/security/cve/CVE-2018-12326 https://access.redhat.com/security/cve/CVE-2019-10192 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXTnUI9zjgjWX9erEAQjSkQ//cL52IuwGDzQwSwcxNKYgBruTGwTxqCUv SYNreHKNdv+6uWph60ZlUw1vZTjaSp1IhnxFXRRSgWXot2i/rvPHGxY8573c3fP9 /N/ESd6u6hvHCY2kF3ChByIlaSdkF0l77J2A09YrzcghGAeBdtPgES0uIxd2uT9L KZWIBWy0QEMeUPkzPnpJmAMwWukwArDBl0dr+53cxTMUJHPBU25pvCmtTyQCHi7u wago2qJzAcj8a+tbHtrIJLNSs37tH4Zdx7yqgrny8Qo18xUwBhOwnbku60rDmmS8 zXxRQ1aVdu/6NRmecrA4JaJ7YtZnwZEe9kDVT0zwnRqQBUTT0hZO0NFtyxHKEcC9 5TypqHABGk5c18KFVFyjZrbGRJZ0AS1kFd2+sCNdrjxQmXIlUYOO5LbHGmRnIVUT uOE+UuGHooL7kyVB13T2ju9lRUVuDhj+80cUUrOo73VoaisW1tTyhL95tIsHG4SU MQDJPgp/UOV0cXnb4aAnRuXthz246E3NTxvDrbYAtP38FQ9TKk1USb1FrlAjcMa3 azeKanpVgUY3MChkUTmHClFx7EroLu9Iahb3yR92S3LpKL4kuwjhJDKDyGFeiWzu 9NQdh3p4810nUe7ZFyouoNpzCB6TjeeshX1IwV7PsLYxjB0JZxjJNbArzkDk41FD qEBlOEdYZRU= =t5Zk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce