You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa redis

Sigurnosni nedostatak programskog paketa redis

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redis security update
Advisory ID: RHSA-2019:2621-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2621
Issue date: 2019-09-03
CVE Names: CVE-2019-10192
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 14.0
(Rocky).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 – ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 – CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=WhcC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redis security update
Advisory ID: RHSA-2019:2630-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2630
Issue date: 2019-09-03
CVE Names: CVE-2019-10192
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 – CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
redis-3.0.6-5.el7ost.src.rpm

x86_64:
redis-3.0.6-5.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OEpe
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: redis security update
Advisory ID: RHSA-2019:2628-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2628
Issue date: 2019-09-03
CVE Names: CVE-2019-10192
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 13.0
(Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 – ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 – CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rE8w
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa varnish

Otkriven je sigurnosni nedostatak u programskom paketu varnish za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close