-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: redis security update
Advisory ID:       RHSA-2019:2506-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2506
Issue date:        2019-08-15
CVE Names:         CVE-2019-10192 
====================================================================
1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 9.0
Operational Tools for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 Operational Tools for RHEL 7 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 9.0 Operational Tools for RHEL 7:

Source:
redis-3.0.6-5.el7ost.src.rpm

x86_64:
redis-3.0.6-5.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oL9E
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2506:01 Important: redis security update

An update for redis is now available for Red Hat OpenStack Platform 9.0 Operational Tools for RHEL 7

Summary

Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
Security Fix(es):
* redis: Heap buffer overflow in HyperLogLog triggered by malicious client (CVE-2019-10192)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-10192 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenStack Platform 9.0 Operational Tools for RHEL 7:
Source: redis-3.0.6-5.el7ost.src.rpm
x86_64: redis-3.0.6-5.el7ost.x86_64.rpm redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2506-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2506
Issued Date: : 2019-08-15
CVE Names: CVE-2019-10192

Topic

An update for redis is now available for Red Hat OpenStack Platform 9.0Operational Tools for RHEL 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenStack Platform 9.0 Operational Tools for RHEL 7 - x86_64


Bugs Fixed

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client


Related News