Security update for memcached

Announcement ID: SUSE-SU-2018:1601-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-8705 ( SUSE ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2016-8705 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-9951 ( SUSE ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE-2017-9951 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Studio Onsite 1.3

An update that solves two vulnerabilities can now be installed.

Description:

This update fixes the following issues:

  • CVE-2016-8705: Server update remote code execution (bsc#1007870).
  • CVE-2017-9951: Heap-based buffer over-read in try_read_command function (incomplete fix for CVE-2016-8705) (bsc#1056865).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-memcached-13645=1
  • SUSE Studio Onsite 1.3
    zypper in -t patch slestso13-memcached-13645=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • memcached-1.2.6-5.17.4.1
  • SUSE Studio Onsite 1.3 (x86_64)
    • memcached-1.2.6-5.17.4.1

References: