exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2819-01

Red Hat Security Advisory 2016-2819-01
Posted Nov 23, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2819-01 - memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security Fix: Two integer overflow flaws, leading to heap-based buffer overflows, were found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code.

tags | advisory, web, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-8704, CVE-2016-8705, CVE-2016-8706
SHA-256 | c10e120fa474ab10ba77d113aeba63c5f3226b7220d718cf61f8cbf65756abcc

Red Hat Security Advisory 2016-2819-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: memcached security update
Advisory ID: RHSA-2016:2819-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2819.html
Issue date: 2016-11-23
CVE Names: CVE-2016-8704 CVE-2016-8705 CVE-2016-8706
=====================================================================

1. Summary:

An update for memcached is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

memcached is a high-performance, distributed memory object caching system,
generic in nature, but intended for use in speeding up dynamic web
applications by alleviating database load.

Security Fix(es):

* Two integer overflow flaws, leading to heap-based buffer overflows, were
found in the memcached binary protocol. An attacker could create a
specially crafted message that would cause the memcached server to crash
or, potentially, execute arbitrary code. (CVE-2016-8704, CVE-2016-8705)

* An integer overflow flaw, leading to a heap-based buffer overflow, was
found in memcached's parsing of SASL authentication messages. An attacker
could create a specially crafted message that would cause the memcached
server to crash or, potentially, execute arbitrary code. (CVE-2016-8706)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution
1390511 - CVE-2016-8705 memcached: Server update remote code execution
1390512 - CVE-2016-8706 memcached: SASL authentication remote code execution

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

aarch64:
memcached-1.4.15-10.el7_3.1.aarch64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm

ppc64:
memcached-1.4.15-10.el7_3.1.ppc64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm

ppc64le:
memcached-1.4.15-10.el7_3.1.ppc64le.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm

s390x:
memcached-1.4.15-10.el7_3.1.s390x.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm
memcached-devel-1.4.15-10.el7_3.1.aarch64.rpm

ppc64:
memcached-debuginfo-1.4.15-10.el7_3.1.ppc.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc64.rpm

ppc64le:
memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm
memcached-devel-1.4.15-10.el7_3.1.ppc64le.rpm

s390x:
memcached-debuginfo-1.4.15-10.el7_3.1.s390.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm
memcached-devel-1.4.15-10.el7_3.1.s390.rpm
memcached-devel-1.4.15-10.el7_3.1.s390x.rpm

x86_64:
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
memcached-1.4.15-10.el7_3.1.src.rpm

x86_64:
memcached-1.4.15-10.el7_3.1.x86_64.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm
memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm
memcached-devel-1.4.15-10.el7_3.1.i686.rpm
memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8704
https://access.redhat.com/security/cve/CVE-2016-8705
https://access.redhat.com/security/cve/CVE-2016-8706
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYNU8VXlSAg2UNWIIRAghgAJ0UfHDhD/Y4+n63SRGxczIbUfV9hwCfb75x
KKwswPobc3Va0dIBmmiLOfY=
=Dnzg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close