CVE-2019-10193

CVE-2019-10193

A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.

Source: CVE-2019-10193

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다