gsd-2019-10192
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-10192", "description": "A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer.", "id": "GSD-2019-10192", "references": [ "https://www.suse.com/security/cve/CVE-2019-10192.html", "https://www.debian.org/security/2019/dsa-4480", "https://access.redhat.com/errata/RHSA-2019:2630", "https://access.redhat.com/errata/RHSA-2019:2628", "https://access.redhat.com/errata/RHSA-2019:2621", "https://access.redhat.com/errata/RHSA-2019:2508", "https://access.redhat.com/errata/RHSA-2019:2506", "https://access.redhat.com/errata/RHSA-2019:2002", "https://access.redhat.com/errata/RHSA-2019:1860", "https://access.redhat.com/errata/RHSA-2019:1819", "https://ubuntu.com/security/CVE-2019-10192", "https://advisories.mageia.org/CVE-2019-10192.html", "https://linux.oracle.com/cve/CVE-2019-10192.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-10192" ], "details": "A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer.", "id": "GSD-2019-10192", "modified": "2023-12-13T01:23:59.164365Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "redis", "version": { "version_data": [ { "version_value": "3.x before 3.2.13" }, { "version_value": "4.x before 4.0.14" }, { "version_value": "5.x before 5.0.4" } ] } } ] }, "vendor_name": "Redis Labs" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.2/CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4480", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4480" }, { "name": "20190712 [SECURITY] [DSA 4480-1] redis security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/19" }, { "name": "USN-4061-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4061-1/" }, { "name": "109290", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109290" }, { "name": "RHSA-2019:1819", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1819" }, { "name": "RHSA-2019:1860", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1860" }, { "name": "RHSA-2019:2002", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2002" }, { "name": "GLSA-201908-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-04" }, { "name": "RHSA-2019:2508", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2508" }, { "name": "RHSA-2019:2506", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2506" }, { "name": "RHSA-2019:2621", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2621" }, { "name": "RHSA-2019:2630", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2630" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES", "refsource": "MISC", "url": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES" }, { "name": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES", "refsource": "MISC", "url": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES" }, { "name": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES", "refsource": "MISC", "url": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10192", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10192" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.14", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.13", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.4", "versionStartIncluding": "5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10192" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10192", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10192" }, { "name": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES" }, { "name": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES" }, { "name": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES" }, { "name": "DSA-4480", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4480" }, { "name": "20190712 [SECURITY] [DSA 4480-1] redis security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/19" }, { "name": "USN-4061-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4061-1/" }, { "name": "109290", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/109290" }, { "name": "RHSA-2019:1819", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1819" }, { "name": "RHSA-2019:1860", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1860" }, { "name": "RHSA-2019:2002", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2002" }, { "name": "GLSA-201908-04", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201908-04" }, { "name": "RHSA-2019:2508", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2508" }, { "name": "RHSA-2019:2506", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2506" }, { "name": "RHSA-2019:2621", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2621" }, { "name": "RHSA-2019:2630", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2630" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9 } }, "lastModifiedDate": "2021-10-28T12:14Z", "publishedDate": "2019-07-11T19:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.