Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in memcached
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in memcached
ID: RHSA-2016:2820-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 23. November 2016, 10:25
Referenzen: https://access.redhat.com/security/cve/CVE-2016-8704
https://access.redhat.com/security/cve/CVE-2016-8705
Applikationen: memcached

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: memcached security update
Advisory ID: RHSA-2016:2820-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2820.html
Issue date: 2016-11-23
CVE Names: CVE-2016-8704 CVE-2016-8705
=====================================================================

1. Summary:

An update for memcached is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

memcached is a high-performance, distributed memory object caching system,
generic in nature, but intended for use in speeding up dynamic web
applications by alleviating database load.

Security Fix(es):

* Two integer overflow flaws, leading to heap-based buffer overflows, were
found in the memcached binary protocol. An attacker could create a
specially crafted message that would cause the memcached server to crash
or, potentially, execute arbitrary code. (CVE-2016-8704, CVE-2016-8705)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution
1390511 - CVE-2016-8705 memcached: Server update remote code execution

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
memcached-1.4.4-3.el6_8.1.src.rpm

i386:
memcached-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm

x86_64:
memcached-1.4.4-3.el6_8.1.x86_64.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
memcached-1.4.4-3.el6_8.1.src.rpm

x86_64:
memcached-1.4.4-3.el6_8.1.x86_64.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
memcached-1.4.4-3.el6_8.1.src.rpm

i386:
memcached-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm

ppc64:
memcached-1.4.4-3.el6_8.1.ppc64.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.ppc64.rpm

s390x:
memcached-1.4.4-3.el6_8.1.s390x.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.s390x.rpm

x86_64:
memcached-1.4.4-3.el6_8.1.x86_64.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm

ppc64:
memcached-debuginfo-1.4.4-3.el6_8.1.ppc.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.ppc64.rpm
memcached-devel-1.4.4-3.el6_8.1.ppc.rpm
memcached-devel-1.4.4-3.el6_8.1.ppc64.rpm

s390x:
memcached-debuginfo-1.4.4-3.el6_8.1.s390.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.s390x.rpm
memcached-devel-1.4.4-3.el6_8.1.s390.rpm
memcached-devel-1.4.4-3.el6_8.1.s390x.rpm

x86_64:
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
memcached-1.4.4-3.el6_8.1.src.rpm

i386:
memcached-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm

x86_64:
memcached-1.4.4-3.el6_8.1.x86_64.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm

x86_64:
memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm
memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm
memcached-devel-1.4.4-3.el6_8.1.i686.rpm
memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8704
https://access.redhat.com/security/cve/CVE-2016-8705
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYNU8qXlSAg2UNWIIRAld6AJ9dHojX0+cLt7r5bYwuSV8m7bSyPQCdFneC
NKQVg1D2Bpnv2J0z+l6H89E=
=m0Lt
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung