-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3342
                     Important: redis security updates
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10192  

Reference:         ESB-2019.3140
                   ESB-2019.2982
                   ESB-2019.2810
                   ESB-2019.2730
                   ESB-2019.2644
                   ESB-2019.2606

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2621
   https://access.redhat.com/errata/RHSA-2019:2628
   https://access.redhat.com/errata/RHSA-2019:2630

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redis security update
Advisory ID:       RHSA-2019:2621-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2621
Issue date:        2019-09-03
CVE Names:         CVE-2019-10192 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 14.0
(Rocky).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

Red Hat OpenStack Platform 14.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXW6IKtzjgjWX9erEAQjZhRAAgTkFv/vuEObZUeFFbGj6Aq9wAaf0qlYn
YzXr5cYKMQhJ2jhnIzwPA0OOg4G0lbBskKn/QocB/GxmxG3e7Jpx27uKYWjGnEKE
0U3lAA/pJLLYfO25CO7GmPB2v9LlsWnWeKTTEwDbbaR6gTSUvrIo1Y0KN6EMVF6U
Qhi5b9rJbFyk4TgUt7Acfj0OvdjHBm38GHn/EKY9p/d3B8vnfCghPbrRQFfSJ9MJ
bEXoqpjt6rTaaaPqYgeugvAL1EiVx81HFifGZHb5prPvdeyUGLehoSMUfupCfE8h
lKw8H0f+wwdln6XSJCUI8mmIH4o10ClPxdF7Z5bURHkLxuk04vzYq/3V+y581CM4
GSVDQu58CX2f1bzVxh7/6RbpkRppYOxfDva+mX+CElAHmVDTr7vKQx533LnSzFlo
GV0xREEAb2KomnLSMm7E/+CIp9n1Hv+JWxvFLqb5Gv95X3HEEBwB7v0G4TPdYrUP
Uk0YL67BjML6cWWkA7dB3RifUcVgaWecGWg0TVJxInah3fRMuzjlebK+DxvOmDgU
G9IvjQwFU4PINXdXCoptjrb8Wc5iQT6PLFILeefB3vtbetjgFX5Iyp6Kv1Kbo2MS
pwmMIuFbfNJZjU+ykoPy27cblPVwUnEj2yEvrHV7gXTqId6tJmfsR3Xqk4Nx9GqO
WosAhhVWgyo=
=WhcC
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redis security update
Advisory ID:       RHSA-2019:2628-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2628
Issue date:        2019-09-03
CVE Names:         CVE-2019-10192 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 13.0
(Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-4.el7ost.src.rpm

ppc64le:
redis-3.2.8-4.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-4.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-4.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXW6artzjgjWX9erEAQiphw//UyqBRu7ArKOAXQ95S80FPSIshtRFGne+
yVudlCphIIs14fICXrymbTr0nKLdHOjgNRl2bi4pRVhfmqJQPXYr0AcataMlwbsO
vTOe7fJGnouLofQ16jsxN3KHoNsm72teqqrzgJ+2sFRLOf1uSP/BC06RR+Zugzuy
jFXWLQFxxbkjcoWmR3jZhxQu/Zg+ivMzij8u47CsPyQY2JdKU8atROnB0q+j46V6
J7dCqId30G6yV6poqmtO1hWZc+lThUFjQAkDnRz9NDfax3f06HV0PGsWUZ8cqi/2
TufcuQoSeJDEm48EHhlaKMErQJTUekXlSgJal3EGKlQC/M32yatTIe+40JV9i/BY
5EANpP/EG9HQmeDDWcPXQDjUZnGjKr/YFESPy+WiLSTUz92MVPf6KSEq5T3zxI9s
/DqSB5hzuq3qOPhbuJikwQzR9mf7NGmf3CuG1jHhyfw8pOB41QKOTkd8Uu6iqbho
WZYxml+vINiOD0c+odE/2WeuWsRFYU9TGf84IiunzS89sIwM8JXIKAPEDhuihwTy
4Vv50ME3oPCUCt706HZoaNSCT3C/yBQPeaM0Rlc7GOA+/AN5Su8Mg9g7//YVPh2Z
KRDEyiJxAUGPgCLmtz5R9pRfe/2hdgdA56bFYNV4zYs5fOYPwsywmip5HP0/NuF2
MM22z3EIIE0=
=rE8w
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: redis security update
Advisory ID:       RHSA-2019:2630-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2630
Issue date:        2019-09-03
CVE Names:         CVE-2019-10192 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
redis-3.0.6-5.el7ost.src.rpm

x86_64:
redis-3.0.6-5.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-5.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OEpe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xV04
-----END PGP SIGNATURE-----