-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1165
             SUSE-SU-2020:0843-1 Security update for memcached
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           memcached
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15026 CVE-2019-11596 

Reference:         ESB-2019.3422
                   ESB-2019.3400
                   ESB-2019.1514

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200843-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for memcached

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0843-1
Rating:            moderate
References:        #1133817 #1149110
Cross-References:  CVE-2019-11596 CVE-2019-15026
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for memcached fixes the following issues:
Security issue fixed:

  o CVE-2019-11596: Fixed a NULL pointer dereference in process_lru_command
    (bsc#1133817).
  o CVE-2019-15026: Fixed a stack-based buffer over-read (bsc#1149110).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-843=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-843=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-843=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-843=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       memcached-debuginfo-1.4.39-4.11.2
       memcached-debugsource-1.4.39-4.11.2
       memcached-devel-1.4.39-4.11.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       memcached-debuginfo-1.4.39-4.11.2
       memcached-debugsource-1.4.39-4.11.2
       memcached-devel-1.4.39-4.11.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       memcached-1.4.39-4.11.2
       memcached-debuginfo-1.4.39-4.11.2
       memcached-debugsource-1.4.39-4.11.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       memcached-1.4.39-4.11.2
       memcached-debuginfo-1.4.39-4.11.2
       memcached-debugsource-1.4.39-4.11.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11596.html
  o https://www.suse.com/security/cve/CVE-2019-15026.html
  o https://bugzilla.suse.com/1133817
  o https://bugzilla.suse.com/1149110

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXoVUfWaOgq3Tt24GAQgIdxAAviwvblE9S+DWnJCqMdhA09S5r9ouTiCi
O6cYFKgEuK0xaYpNrsNoX7QXEY2H1c37qJinbWdLK9/PjyEgDu0moxqv8AdtbJV0
JAFq2YCz6CT8QHXoJslOiXxQOEnR6aEL6EBsTT7nmpIw7jFDTMftFXZmxiRksBT5
nLn8B3la8n7of02lX08RfiBhuZyBOi+313v7+udT56l43d04hDv1UY7YBfDmvVCP
db2y6WNVuaqZZ2SBbhqjKsDo63bjAzHMnGVtmIjYDivvnxoh0Kh+47eAwYC16kyC
rrMOrjs8XFTglAx06PPMYDOm31vN4M96aXTJI3wbt13wdzjp8AAjxGijF5rIOhTA
MRwTe4tNryxHp/sCANnYBbTWI3CxzF8yczRC8OuvZyZSef/ZY1PVcipYFTM5LHni
yIvPznMSC8UreTefT1zD/bKO2MIdcAPFE4SaqrENy5T00hFziH3oCD2HaBo9F8hY
TMz26yRO/PFPDFHVKR12ufrKrxPsisa86/4+srGa5bMrRFibCjTvce4tf+h7Bf4e
AOnfdCU+tcGECxwhvgNKLl1u9RRJcbIrtB/WtCcWVMkHZUdT5ia3lmqr7o/SQvUm
2yriLVSzabdNMgz+qDNKBBdJJBSHJg/CsMZD0CZCFoHHA2gG2sktDTY6lR4jwgM5
genNifvg2tk=
=zo1/
-----END PGP SIGNATURE-----