-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2537
               [SECURITY] [DLA 1850-1] redis security update
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10192  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/07/msg00009.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running redis check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : redis
Version        : 2:2.8.17-1+deb8u7
CVE ID         : CVE-2019-10192
Debian Bug     : #931625

It was discovered that there were two heap buffer overflows in the
Hyperloglog functionality provided by the Redis in-memory key-value
database.

For Debian 8 "Jessie", these issues have been fixed in redis version
2:2.8.17-1+deb8u7.

We recommend that you upgrade your redis packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----
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=TFgm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0px2
-----END PGP SIGNATURE-----