Stack-buffer overflow vulnerability in Redis hyperloglog data structure

Stack-buffer overflow vulnerability in Redis hyperloglog data structure

CVE-2019-10193 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.

Learn more about our Web Application Penetration Testing UK.