-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2982
                    redis:5 security update for RHEL 8
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis:5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10193 CVE-2019-10192 

Reference:         ESB-2019.2537

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2002

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redis:5 security update
Advisory ID:       RHSA-2019:2002-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2002
Issue date:        2019-08-07
CVE Names:         CVE-2019-10192 CVE-2019-10193 
=====================================================================

1. Summary:

An update for the redis:5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

* redis: Stack buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10193)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client
1727668 - CVE-2019-10193 redis: Stack buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
redis-5.0.3-2.module+el8.0.0.z+3657+acb471dc.src.rpm

aarch64:
redis-5.0.3-2.module+el8.0.0.z+3657+acb471dc.aarch64.rpm
redis-debuginfo-5.0.3-2.module+el8.0.0.z+3657+acb471dc.aarch64.rpm
redis-debugsource-5.0.3-2.module+el8.0.0.z+3657+acb471dc.aarch64.rpm
redis-devel-5.0.3-2.module+el8.0.0.z+3657+acb471dc.aarch64.rpm

noarch:
redis-doc-5.0.3-2.module+el8.0.0.z+3657+acb471dc.noarch.rpm

ppc64le:
redis-5.0.3-2.module+el8.0.0.z+3657+acb471dc.ppc64le.rpm
redis-debuginfo-5.0.3-2.module+el8.0.0.z+3657+acb471dc.ppc64le.rpm
redis-debugsource-5.0.3-2.module+el8.0.0.z+3657+acb471dc.ppc64le.rpm
redis-devel-5.0.3-2.module+el8.0.0.z+3657+acb471dc.ppc64le.rpm

s390x:
redis-5.0.3-2.module+el8.0.0.z+3657+acb471dc.s390x.rpm
redis-debuginfo-5.0.3-2.module+el8.0.0.z+3657+acb471dc.s390x.rpm
redis-debugsource-5.0.3-2.module+el8.0.0.z+3657+acb471dc.s390x.rpm
redis-devel-5.0.3-2.module+el8.0.0.z+3657+acb471dc.s390x.rpm

x86_64:
redis-5.0.3-2.module+el8.0.0.z+3657+acb471dc.x86_64.rpm
redis-debuginfo-5.0.3-2.module+el8.0.0.z+3657+acb471dc.x86_64.rpm
redis-debugsource-5.0.3-2.module+el8.0.0.z+3657+acb471dc.x86_64.rpm
redis-devel-5.0.3-2.module+el8.0.0.z+3657+acb471dc.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/cve/CVE-2019-10193
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hqDV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rWdF
-----END PGP SIGNATURE-----