[RHSA-2019:2630-01] Important: redis security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 3 16:36:07 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redis security update
Advisory ID:       RHSA-2019:2630-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2630
Issue date:        2019-09-03
CVE Names:         CVE-2019-10192 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
redis-3.0.6-5.el7ost.src.rpm

x86_64:
redis-3.0.6-5.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OEpe
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list