-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3400
                   DLA 1913-1: memcached security update
                             9 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           memcached
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15026  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1913-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running memcached check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : memcached
Version        : 1.4.21-1.1+deb8u3
CVE ID         : CVE-2019-15026
Debian Bug     : #939337

It was discovered that there was a stack-based buffer over-read
in memcached, the in-memory object caching system.

For Debian 8 "Jessie", this issue has been fixed in memcached version
1.4.21-1.1+deb8u3.

We recommend that you upgrade your memcached packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAl1zeygACgkQHpU+J9Qx
HlhYrRAAqbJlMn1knWuwaKze85bqgLnjn6Cd8/dUcOrzO6jzAD2lZB1pBWy+UtAh
nYzu1o+SCeW4WLwb/wDsgHL8SQEi4JSMw8r2cXqIXzSKTkRE8tAuvLKBZE7niazH
KltxZqmQFxrh710k6CW7XroMnD5LIjImHMRc1WAI7GsV8cyu0A+gKR1HgyhZ0Dfh
kbdJGE9j8ThqRORI5ZQDOER5pgflrupnLqoZlpOeTN6IyvZs3b+ggB6XgljaKFr4
bb9Nzb1Gvaau5ZEcF+pEGbfHndI1YjeGCanCifBOR8/bxeBJSOuOn9v9BntdnD67
TRNdcFrNEOgps+sWpizLXhepVGgnYKkB+EXmQzvl2UKNnmIytsHLD8Bfau5sjrSM
G1JvVUUwcdCYIVWaAml6cZgw8XRGSwLQ6KmHoE81lyyYANaR0TtMktRcKXqgSSLR
MjF6BITqaSXfNnExeYN0NRXMYipyxnTbFsIm4N9Xj0Y705J+wlEH22EemlKJ0Csk
uban953cl4dwZ/1CgrhBThFIhQusnmKcPfIiE4RGy+ppscXt6S6A9QKcB0HBXBrf
39yPVrh7/LBwpGfJf7PjN+GqR5C+BcdHFClXAx1jZty4TCF1eu4S0sVaNBJZGaYd
8IXoSxbyz7wEax+a8UHZh3PGgmOctnEL79Z1COC2Rk2yYXbfUPc=
=ojIv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y6/R
-----END PGP SIGNATURE-----