-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4448
                         memcached security update
                             17 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           memcached
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11596  

Reference:         ESB-2020.1484
                   ESB-2019.1514

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5583

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: memcached security update
Advisory ID:       RHSA-2020:5583-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5583
Issue date:        2020-12-16
CVE Names:         CVE-2019-11596 
=====================================================================

1. Summary:

An update for memcached is now available for Red Hat OpenStack Platform 13
(Queens).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - x86_64

3. Description:

memcached is a high-performance, distributed memory object caching system,
generic in nature, but intended for use in speeding up dynamic web
applications
by alleviating database load.

Security Fix(es):

* null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial
of service (CVE-2019-11596)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1706001 - CVE-2019-11596 memcached: null-pointer dereference in "lru mode" and "lru temp_ttl" causing denial of service

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
memcached-1.4.39-3.el7ost.src.rpm

x86_64:
memcached-1.4.39-3.el7ost.x86_64.rpm
memcached-debuginfo-1.4.39-3.el7ost.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
memcached-1.4.39-3.el7ost.src.rpm

ppc64le:
memcached-1.4.39-3.el7ost.ppc64le.rpm
memcached-debuginfo-1.4.39-3.el7ost.ppc64le.rpm

x86_64:
memcached-1.4.39-3.el7ost.x86_64.rpm
memcached-debuginfo-1.4.39-3.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11596
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AmCg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3hkG
-----END PGP SIGNATURE-----