Bug 47295

Summary: memcached: Multiple issues (4.3)
Product: UCS Reporter: Philipp Hahn <hahn>
Component: Security updatesAssignee: Quality Assurance <qa>
Status: CLOSED FIXED QA Contact: Philipp Hahn <hahn>
Severity: normal    
Priority: P3    
Version: UCS 4.3   
Target Milestone: UCS 4.3-1-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

Description Philipp Hahn univentionstaff 2018-07-03 14:13:43 CEST
New Debian memcached 1.4.33-1+deb9u1 fixes:
This update addresses the following issue(s):
* 

This update addresses the following issue(s):
* 
* The try_read_command function in memcached.c in memcached before 1.4.39 allows remote attackers to cause a denial of service (segmentation fault) via a request to add/set a key, which makes a comparison between signed and unsigned int and triggers a heap-based buffer over-read. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8705. (CVE-2017-9951)
* Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default. (CVE-2018-1000115)
* memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later. (CVE-2018-1000127)

1.4.33-1+deb9u1 (Sun, 03 Jun 2018 11:37:55 +0200)
  * Non-maintainer upload by the Security Team.
  [ Guillaume Delacour ]
  * Fix CVE-2017-9951 by checking the integer length of commands that adds or
    replaces key/value pair
  * Fix CVE-2018-1000115
    + debian/patches/10_CVE-2018-1000115.patch disable listening on UDP port
      by default (from Ubuntu)
    + debian/NEWS add explanation and document how to re-enable UDP if
      necessary.
  [ Salvatore Bonaccorso ]
  * Don't overflow item refcount on get (CVE-2018-1000127)
* CVE-2017-9951 memcached: Heap-based buffer over-read in try_read_command function (incomplete fix for CVE-2016-8705) (CVE-2017-9951)
* CVE-2018-1000115 memcached: UDP server support allows spoofed traffic amplification DoS (CVE-2018-1000115)
* CVE-2018-1000127 memcached: Integer Overflow in items.c:item_free() (CVE-2018-1000127)
Comment 1 Philipp Hahn univentionstaff 2018-07-03 16:39:28 CEST
[4.3-1] 70aa03fc77 Bug #47295: memcached 1.4.33-1+deb9u1
 doc/errata/staging/memcached.yaml | 18 ++++++++++++++++++
 1 file changed, 18 insertions(+)

<http://10.200.17.11/4.3-1/#6921004599178102740>
Comment 3 Arvid Requate univentionstaff 2018-07-04 14:54:09 CEST
<http://errata.software-univention.de/ucs/4.3/135.html>