A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-11T18:30:33

Updated: 2024-08-04T22:17:18.421Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-11T19:15:12.720

Modified: 2021-10-28T12:14:51.763

Link: CVE-2019-10193

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-19T00:00:00Z

Links: CVE-2019-10193 - Bugzilla