Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10192

Publication date 11 July 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.2 · High

Score breakdown

A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write up to 3 bytes beyond the end of a heap-allocated buffer.

Status

Package Ubuntu Release Status
redis 19.04 disco
Fixed 5:5.0.3-4ubuntu0.1
18.10 cosmic Ignored
18.04 LTS bionic
Fixed 5:4.0.9-1ubuntu0.2
16.04 LTS xenial
Fixed 2:3.0.6-1ubuntu0.4
14.04 LTS trusty
Not affected

Severity score breakdown

Parameter Value
Base score 7.2 · High
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H