Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.106981
Category:Denial of Service
Title:Memcached < 1.4.39 DoS Vulnerability
Summary:Memcached is prone to a denial of service (DoS) vulnerability.
Description:Summary:
Memcached is prone to a denial of service (DoS) vulnerability.

Vulnerability Insight:
The try_read_command function in memcached.c in memcached allows
remote attackers to cause a denial of service (segmentation fault) via a request to add/set a key,
which makes a comparison between signed and unsigned int and triggers a heap-based buffer
over-read.

Affected Software/OS:
Memcached version prior to 1.4.39.

Solution:
Update to version 1.4.39 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-9951
BugTraq ID: 99874
http://www.securityfocus.com/bid/99874
Debian Security Information: DSA-4218 (Google Search)
https://www.debian.org/security/2018/dsa-4218
https://github.com/memcached/memcached/wiki/ReleaseNotes1439
https://groups.google.com/forum/message/raw?msg=memcached/ubGWrkmrr4E/nrm1SeVJAQAJ
https://www.twistlock.com/2017/07/13/cve-2017-9951-heap-overflow-memcached-server-1-4-38-twistlock-vulnerability-report/
https://usn.ubuntu.com/3588-1/
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.