-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0146
                      Moderate: redis security update
                              17 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redis
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12326 CVE-2018-11219 CVE-2018-11218

Reference:         ESB-2018.1869
                   ESB-2018.1850
                   ESB-2018.1779

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0052
   https://access.redhat.com/errata/RHSA-2019:0094

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redis security update
Advisory ID:       RHSA-2019:0052-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0052
Issue date:        2019-01-16
CVE Names:         CVE-2018-11218 CVE-2018-11219 CVE-2018-12326 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap corruption in lua_cmsgpack.c (CVE-2018-11218)

* redis: Integer overflow in lua_struct.c:b_unpack() (CVE-2018-11219)

* redis: code execution via a crafted command line (CVE-2018-12326)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590062 - CVE-2018-11219 redis: Integer overflow in lua_struct.c:b_unpack()
1590067 - CVE-2018-11218 redis: Heap corruption in lua_cmsgpack.c
1594291 - CVE-2018-12326 redis: code execution via a crafted command line

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
redis-3.0.6-4.el7ost.src.rpm

x86_64:
redis-3.0.6-4.el7ost.x86_64.rpm
redis-debuginfo-3.0.6-4.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11218
https://access.redhat.com/security/cve/CVE-2018-11219
https://access.redhat.com/security/cve/CVE-2018-12326
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- -------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redis security update
Advisory ID:       RHSA-2019:0094-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0094
Issue date:        2019-01-16
CVE Names:         CVE-2018-11218 CVE-2018-11219 CVE-2018-12326 
=====================================================================

1. Summary:

An update for redis is now available for Red Hat OpenStack Platform 13.0
(Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap corruption in lua_cmsgpack.c (CVE-2018-11218)

* redis: Integer overflow in lua_struct.c:b_unpack() (CVE-2018-11219)

* redis: code execution via a crafted command line (CVE-2018-12326)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1590062 - CVE-2018-11219 redis: Integer overflow in lua_struct.c:b_unpack()
1590067 - CVE-2018-11218 redis: Heap corruption in lua_cmsgpack.c
1594291 - CVE-2018-12326 redis: code execution via a crafted command line

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-3.el7ost.src.rpm

ppc64le:
redis-3.2.8-3.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-3.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-3.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-3.el7ost.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
redis-3.2.8-3.el7ost.src.rpm

ppc64le:
redis-3.2.8-3.el7ost.ppc64le.rpm
redis-debuginfo-3.2.8-3.el7ost.ppc64le.rpm

x86_64:
redis-3.2.8-3.el7ost.x86_64.rpm
redis-debuginfo-3.2.8-3.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11218
https://access.redhat.com/security/cve/CVE-2018-11219
https://access.redhat.com/security/cve/CVE-2018-12326
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aalD
-----END PGP SIGNATURE-----