CVE-2019-10193

A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.2 HIGH
NETWORK
LOW
HIGH
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
redhatCNA
7.2 HIGH
NETWORK
LOW
HIGH
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 96%
VendorProductVersion
redislabsredis
3.0.0 ≤
𝑥
< 3.2.13
redislabsredis
4.0.0 ≤
𝑥
< 4.0.14
redislabsredis
5.0 ≤
𝑥
< 5.0.4
redhatenterprise_linux
8.0
redhatenterprise_linux_eus
8.1
redhatenterprise_linux_eus
8.2
redhatenterprise_linux_eus
8.4
redhatenterprise_linux_server_aus
8.2
redhatenterprise_linux_server_aus
8.4
redhatenterprise_linux_server_tus
8.2
redhatenterprise_linux_server_tus
8.4
debiandebian_linux
9.0
debiandebian_linux
10.0
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
19.04
oraclecommunications_operations_monitor
3.4
oraclecommunications_operations_monitor
4.1
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
redis
bullseye
5:6.0.16-1+deb11u2
fixed
stretch
not-affected
jessie
not-affected
bullseye (security)
5:6.0.16-1+deb11u3
fixed
bookworm
5:7.0.15-1~deb12u1
fixed
bookworm (security)
5:7.0.15-1~deb12u1
fixed
sid
5:7.0.15-2
fixed
trixie
5:7.0.15-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
redis
disco
Fixed 5:5.0.3-4ubuntu0.1
released
cosmic
not-affected
bionic
not-affected
xenial
not-affected
trusty
not-affected