A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past the end of a stack-allocated buffer.
Published 2019-07-11 19:15:13
Updated 2021-10-28 12:14:52
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowMemory Corruption

Threat overview for CVE-2019-10193

Top countries where our scanners detected CVE-2019-10193
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-10193 83,791
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-10193!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-10193

Probability of exploitation activity in the next 30 days: 24.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-10193

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
7.2
HIGH CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
1.2
5.9
Red Hat, Inc.
7.2
HIGH CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
1.2
5.9
NIST

CWE ids for CVE-2019-10193

  • A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).
    Assigned by: secalert@redhat.com (Secondary)
  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-10193

Products affected by CVE-2019-10193

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!