-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2730
                Important: rh-redis5-redis security update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-redis5-redis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10193 CVE-2019-10192 

Reference:         ESB-2019.2644
                   ESB-2019.2606

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1819

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-redis5-redis security update
Advisory ID:       RHSA-2019:1819-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1819
Issue date:        2019-07-22
CVE Names:         CVE-2019-10192 CVE-2019-10193 
=====================================================================

1. Summary:

An update for rh-redis5-redis is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Redis is an advanced key-value store. It is often referred to as a
data-structure server since keys can contain strings, hashes, lists, sets,
and sorted sets. For performance, Redis works with an in-memory data set.
You can persist it either by dumping the data set to disk every once in a
while, or by appending each command to a log.

Security Fix(es):

* redis: Heap buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10192)

* redis: Stack buffer overflow in HyperLogLog triggered by malicious client
(CVE-2019-10193)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1723918 - CVE-2019-10192 redis: Heap buffer overflow in HyperLogLog triggered by malicious client
1727668 - CVE-2019-10193 redis: Stack buffer overflow in HyperLogLog triggered by malicious client

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

aarch64:
rh-redis5-redis-5.0.5-1.el7.aarch64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.aarch64.rpm

ppc64le:
rh-redis5-redis-5.0.5-1.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-1.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

aarch64:
rh-redis5-redis-5.0.5-1.el7.aarch64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.aarch64.rpm

ppc64le:
rh-redis5-redis-5.0.5-1.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-1.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-1.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

ppc64le:
rh-redis5-redis-5.0.5-1.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-1.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-1.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

ppc64le:
rh-redis5-redis-5.0.5-1.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-1.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-1.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

ppc64le:
rh-redis5-redis-5.0.5-1.el7.ppc64le.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.ppc64le.rpm

s390x:
rh-redis5-redis-5.0.5-1.el7.s390x.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.s390x.rpm

x86_64:
rh-redis5-redis-5.0.5-1.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-redis5-redis-5.0.5-1.el7.src.rpm

x86_64:
rh-redis5-redis-5.0.5-1.el7.x86_64.rpm
rh-redis5-redis-debuginfo-5.0.5-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10192
https://access.redhat.com/security/cve/CVE-2019-10193
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=afHN
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=igCE
-----END PGP SIGNATURE-----