Vulnerabilities > CVE-2018-11218 - Out-of-bounds Write vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4230.NASL description Multiple vulnerabilities were discovered in the Lua subsystem of Redis, a persistent key-value database, which could result in denial of service. last seen 2020-06-01 modified 2020-06-02 plugin id 110571 published 2018-06-18 reporter This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/110571 title Debian DSA-4230-1 : redis - security update NASL family SuSE Local Security Checks NASL id OPENSUSE-2018-667.NASL description This update for redis to 4.0.10 fixes the following issues : These security issues were fixed : - CVE-2018-11218: Prevent heap corruption vulnerability in cmsgpack (bsc#1097430). - CVE-2018-11219: Prevent integer overflow in Lua scripting (bsc#1097768). For Leap 42.3 and openSUSE SLE 12 backports this is a jump from 4.0.6. For additional details please see - https://raw.githubusercontent.com/antirez/redis/4.0.9/00-RELEASENOTES - https://raw.githubusercontent.com/antirez/redis/4.0.8/00-RELEASENOTES - https://raw.githubusercontent.com/antirez/redis/4.0.7/00-RELEASENOTES last seen 2020-06-05 modified 2018-06-25 plugin id 110678 published 2018-06-25 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/110678 title openSUSE Security Update : redis (openSUSE-2018-667) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201908-04.NASL description The remote host is affected by the vulnerability described in GLSA-201908-04 (Redis: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Redis. Please review the CVE identifiers referenced below for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 127562 published 2019-08-12 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127562 title GLSA-201908-04 : Redis: Multiple vulnerabilities NASL family Misc. NASL id REDIS_4_0_10.NASL description The version of Redis installed on the remote host is affected by multiple vulnerabilities and therefore requires a security update. last seen 2020-06-01 modified 2020-06-02 plugin id 117484 published 2018-09-14 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/117484 title Pivotal Software Redis LUA < 3.2.12 / 4.0.x < 4.0.10 / 5.0 < 5.0rc2 Multiple Vulnerabilities NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2018-1_0-0156.NASL description An update of 'redis' packages of Photon OS has been released. last seen 2019-02-08 modified 2019-02-07 plugin id 111940 published 2018-08-17 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=111940 title Photon OS 1.0: Redis PHSA-2018-1.0-0156 (deprecated) NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2018-1_0-0156_REDIS.NASL description An update of the redis package has been released. last seen 2020-03-17 modified 2019-02-07 plugin id 121854 published 2019-02-07 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121854 title Photon OS 1.0: Redis PHSA-2018-1.0-0156 NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-481.NASL description This update for redis to 4.0.10 fixes the following issues : These security issues were fixed : - CVE-2018-11218: Prevent heap corruption vulnerability in cmsgpack (bsc#1097430). - CVE-2018-11219: Prevent integer overflow in Lua scripting (bsc#1097768). For Leap 42.3 and openSUSE SLE 12 backports this is a jump from 4.0.6. For additional details please see - https://raw.githubusercontent.com/antirez/redis/4.0.9/00-RELEASENOTES - https://raw.githubusercontent.com/antirez/redis/4.0.8/00-RELEASENOTES - https://raw.githubusercontent.com/antirez/redis/4.0.7/00-RELEASENOTES last seen 2020-05-31 modified 2019-03-27 plugin id 123199 published 2019-03-27 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/123199 title openSUSE Security Update : redis (openSUSE-2019-481) NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2018-2_0-0070.NASL description An update of 'redis', 'vim' packages of Photon OS has been released. last seen 2019-02-08 modified 2019-02-07 plugin id 111955 published 2018-08-17 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=111955 title Photon OS 2.0: Redis / Vim PHSA-2018-2.0-0070 (deprecated) NASL family PhotonOS Local Security Checks NASL id PHOTONOS_PHSA-2018-2_0-0070_REDIS.NASL description An update of the redis package has been released. last seen 2020-03-17 modified 2019-02-07 plugin id 121964 published 2019-02-07 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121964 title Photon OS 2.0: Redis PHSA-2018-2.0-0070
Redhat
advisories |
| ||||||||||||
rpms |
|
References
- https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES
- https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES
- https://github.com/antirez/redis/issues/5017
- https://github.com/antirez/redis/commit/5ccb6f7a791bf3490357b00a898885759d98bab0
- https://github.com/antirez/redis/commit/52a00201fca331217c3b4b8b634f6a0f57d6b7d3
- http://antirez.com/news/119
- https://www.debian.org/security/2018/dsa-4230
- http://www.securityfocus.com/bid/104553
- https://access.redhat.com/errata/RHSA-2019:0094
- https://access.redhat.com/errata/RHSA-2019:0052
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://access.redhat.com/errata/RHSA-2019:1860
- https://security.gentoo.org/glsa/201908-04