summaryrefslogtreecommitdiff
blob: edee5ee1a35b3edee2e21b4f63591425ce41f326 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-13">
  <title>memcached: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in memcached, allowing
    remote attackers to execute arbitrary code or cause Denial of Service.
  </synopsis>
  <product type="ebuild">memcached</product>
  <announced>2014-06-15</announced>
  <revised count="1">2014-06-15</revised>
  <bug>279386</bug>
  <bug>452098</bug>
  <bug>467962</bug>
  <bug>496506</bug>
  <bug>498078</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/memcached" auto="yes" arch="*">
      <unaffected range="ge">1.4.17</unaffected>
      <vulnerable range="lt">1.4.17</vulnerable>
    </package>
  </affected>
  <background>
    <p>memcached is a high-performance, distributed memory object caching
      system
    </p>
  </background>
  <description>
    <p>memcached authentication could be bypassed when using SASL due to a flaw
      related to SASL authentication state. Also several heap-based buffer
      overflows due to integer conversions when parsing certain length
      attributes were discovered.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute
      arbitrary code with the privileges of the process, cause a Denial of
      Service condition or authenticate with invalid SASL credentials,
      bypassing memcached authentication completely.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All memcached users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/memcached-1.4.17"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2415">CVE-2009-2415</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7239">CVE-2013-7239</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4971">CVE-2011-4971</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0179">CVE-2013-0179</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7290">CVE-2013-7290</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7291">CVE-2013-7291</uri>
  </references>
  <metadata tag="requester" timestamp="2014-01-28T06:07:00Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2014-06-15T00:21:52Z">
    BlueKnight
  </metadata>
</glsa>