[RHSA-2016:2819-01] Important: memcached security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Nov 23 08:11:04 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: memcached security update
Advisory ID:       RHSA-2016:2819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2819.html
Issue date:        2016-11-23
CVE Names:         CVE-2016-8704 CVE-2016-8705 CVE-2016-8706 
=====================================================================

1. Summary:

An update for memcached is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

memcached is a high-performance, distributed memory object caching system,
generic in nature, but intended for use in speeding up dynamic web
applications by alleviating database load.

Security Fix(es):

* Two integer overflow flaws, leading to heap-based buffer overflows, were
found in the memcached binary protocol. An attacker could create a
specially crafted message that would cause the memcached server to crash
or, potentially, execute arbitrary code. (CVE-2016-8704, CVE-2016-8705)

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in memcached's parsing of SASL authentication messages. An attacker
could create a specially crafted message that would cause the memcached
server to crash or, potentially, execute arbitrary code. (CVE-2016-8706)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution
1390511 - CVE-2016-8705 memcached: Server update remote code execution
1390512 - CVE-2016-8706 memcached: SASL authentication remote code execution

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

aarch64:
memcached-1.4.15-10.el7_3.1.aarch64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm

ppc64:
memcached-1.4.15-10.el7_3.1.ppc64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm

ppc64le:
memcached-1.4.15-10.el7_3.1.ppc64le.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm

s390x:
memcached-1.4.15-10.el7_3.1.s390x.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm
memcached-devel-1.4.15-10.el7_3.1.aarch64.rpm

ppc64:
memcached-debuginfo-1.4.15-10.el7_3.1.ppc.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc64.rpm

ppc64le:
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc64le.rpm

s390x:
memcached-debuginfo-1.4.15-10.el7_3.1.s390.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm
memcached-devel-1.4.15-10.el7_3.1.s390.rpm
memcached-devel-1.4.15-10.el7_3.1.s390x.rpm

x86_64:
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8704
https://access.redhat.com/security/cve/CVE-2016-8705
https://access.redhat.com/security/cve/CVE-2016-8706
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYNU8VXlSAg2UNWIIRAghgAJ0UfHDhD/Y4+n63SRGxczIbUfV9hwCfb75x
KKwswPobc3Va0dIBmmiLOfY=
=Dnzg
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list