CVE-2019-10193

NameCVE-2019-10193
DescriptionA stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4480-1
Debian Bugs931625

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
redis (PTS)buster5:5.0.14-1+deb10u2fixed
buster (security)5:5.0.14-1+deb10u5fixed
bullseye (security), bullseye5:6.0.16-1+deb11u2fixed
bookworm, bookworm (security)5:7.0.15-1~deb12u1fixed
sid, trixie5:7.0.15-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
redissourcejessie(not affected)
redissourcestretch3:3.2.6-3+deb9u3DSA-4480-1
redissourcebuster5:5.0.3-4+deb10u1DSA-4480-1
redissource(unstable)5:5.0.4-1931625

Notes

[stretch] - redis <not-affected> (vulnerable code added later)
[jessie] - redis <not-affected> (vulnerable code added later)
https://bugzilla.redhat.com/show_bug.cgi?id=1727668
https://github.com/antirez/redis/issues/6214
https://github.com/antirez/redis/issues/6215 (upstream announcement)
https://github.com/antirez/redis/commit/a4b90be9fcd5e1668ac941cabce3b1ab38dbe326 (master)
https://github.com/antirez/redis/commit/12b5ff109508c2a192f700c7738da7e7f09670f1 (5.0.4)

Search for package or bug name: Reporting problems