Lucene search

K
redhatcveRedhat.comRH:CVE-2018-11219
HistoryOct 10, 2019 - 5:35 a.m.

CVE-2018-11219

2019-10-1005:35:43
redhat.com
access.redhat.com
15

0.02 Low

EPSS

Percentile

88.8%

An Integer Overflow issue was discovered in the struct library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2, leading to a failure of bounds checking.