rhsa-2018_2290
Vulnerability from csaf_redhat
Published
2018-07-30 17:42
Modified
2024-11-14 23:44
Summary
Red Hat Security Advisory: memcached security update

Notes

Topic
An update for memcached is now available for Red Hat OpenStack Platform 10.0 (Newton) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security fix(es): * memcached: Integer Overflow in items.c:item_free() (CVE-2018-1000127) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for memcached is now available for Red Hat OpenStack Platform 10.0 (Newton) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load.\n\nSecurity fix(es):\n\n* memcached: Integer Overflow in items.c:item_free() (CVE-2018-1000127)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2290",
        "url": "https://access.redhat.com/errata/RHSA-2018:2290"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1555064",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1555064"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2290.json"
      }
    ],
    "title": "Red Hat Security Advisory: memcached security update",
    "tracking": {
      "current_release_date": "2024-11-14T23:44:18+00:00",
      "generator": {
        "date": "2024-11-14T23:44:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:2290",
      "initial_release_date": "2018-07-30T17:42:10+00:00",
      "revision_history": [
        {
          "date": "2018-07-30T17:42:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-07-30T17:42:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T23:44:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 10.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 10.0",
                  "product_id": "7Server-RH7-RHOS-10.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:10::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "memcached-debuginfo-0:1.4.39-2.el7ost.x86_64",
                "product": {
                  "name": "memcached-debuginfo-0:1.4.39-2.el7ost.x86_64",
                  "product_id": "memcached-debuginfo-0:1.4.39-2.el7ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/memcached-debuginfo@1.4.39-2.el7ost?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "memcached-0:1.4.39-2.el7ost.x86_64",
                "product": {
                  "name": "memcached-0:1.4.39-2.el7ost.x86_64",
                  "product_id": "memcached-0:1.4.39-2.el7ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/memcached@1.4.39-2.el7ost?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "memcached-0:1.4.39-2.el7ost.src",
                "product": {
                  "name": "memcached-0:1.4.39-2.el7ost.src",
                  "product_id": "memcached-0:1.4.39-2.el7ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/memcached@1.4.39-2.el7ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "memcached-0:1.4.39-2.el7ost.src as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.src"
        },
        "product_reference": "memcached-0:1.4.39-2.el7ost.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "memcached-0:1.4.39-2.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.x86_64"
        },
        "product_reference": "memcached-0:1.4.39-2.el7ost.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "memcached-debuginfo-0:1.4.39-2.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:memcached-debuginfo-0:1.4.39-2.el7ost.x86_64"
        },
        "product_reference": "memcached-debuginfo-0:1.4.39-2.el7ost.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-1000127",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-03-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1555064"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "memcached: Integer Overflow in items.c:item_free()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.src",
          "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.x86_64",
          "7Server-RH7-RHOS-10.0:memcached-debuginfo-0:1.4.39-2.el7ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000127"
        },
        {
          "category": "external",
          "summary": "RHBZ#1555064",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1555064"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000127",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000127"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000127",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000127"
        }
      ],
      "release_date": "2017-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-07-30T17:42:10+00:00",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.src",
            "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.x86_64",
            "7Server-RH7-RHOS-10.0:memcached-debuginfo-0:1.4.39-2.el7ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2290"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.src",
            "7Server-RH7-RHOS-10.0:memcached-0:1.4.39-2.el7ost.x86_64",
            "7Server-RH7-RHOS-10.0:memcached-debuginfo-0:1.4.39-2.el7ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "memcached: Integer Overflow in items.c:item_free()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.