Page 3 of 19 results (0.005 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

The try_read_command function in memcached.c in memcached before 1.4.39 allows remote attackers to cause a denial of service (segmentation fault) via a request to add/set a key, which makes a comparison between signed and unsigned int and triggers a heap-based buffer over-read. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8705. La función try_read_command en el archivo memcached.c en memcached anterior a versión 1.4.39, permite a los atacantes remotos causar una denegación de servicio (fallo de segmentación) por medio de una petición para agregar y configurar una clave, lo que hace una comparación entre un int firmado y sin firmar y activa una lectura excesiva del búfer en la región heap de la memoria. NOTA: esta vulnerabilidad existe debido a una solución incompleta para el CVE-2016-8705. • http://www.securityfocus.com/bid/99874 https://github.com/memcached/memcached/wiki/ReleaseNotes1439 https://groups.google.com/forum/message/raw?msg=memcached/ubGWrkmrr4E/nrm1SeVJAQAJ https://usn.ubuntu.com/3588-1 https://www.debian.org/security/2018/dsa-4218 https://www.twistlock.com/2017/07/13/cve-2017-9951-heap-overflow-memcached-server-1-4-38-twistlock-vulnerability-report •

CVSS: 9.8EPSS: 86%CPEs: 1EXPL: 1

An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution. Un desbordamiento de entero en la función process_bin_update en Memcached, que es responsable de procesar múltiples comandos de protocolo binario Memcached, puede ser abusado para provocar desbordamiento en la memoria dinámica y conducir a la ejecución remota de código. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. • http://rhn.redhat.com/errata/RHSA-2016-2819.html http://rhn.redhat.com/errata/RHSA-2016-2820.html http://www.debian.org/security/2016/dsa-3704 http://www.securityfocus.com/bid/94083 http://www.securitytracker.com/id/1037333 http://www.talosintelligence.com/reports/TALOS-2016-0219 https://access.redhat.com/errata/RHSA-2017:0059 https://security.gentoo.org/glsa/201701-12 https://access.redhat.com/security/cve/CVE-2016-8704 https://bugzilla.redhat.com/show_bug.cgi?id • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 86%CPEs: 1EXPL: 1

Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution. Múltiples desbordamientos de entero en la función process_bin_update en Memcached, que es responsable de procesar múltiples comandos de protocolo binario Memcached, puede ser abusado para provocar desbordamiento en la memoria dinámica y conducir a la ejecución remota de código. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. • http://rhn.redhat.com/errata/RHSA-2016-2819.html http://rhn.redhat.com/errata/RHSA-2016-2820.html http://www.debian.org/security/2016/dsa-3704 http://www.securityfocus.com/bid/94083 http://www.securitytracker.com/id/1037333 http://www.talosintelligence.com/reports/TALOS-2016-0220 https://access.redhat.com/errata/RHSA-2017:0059 https://security.gentoo.org/glsa/201701-12 https://access.redhat.com/security/cve/CVE-2016-8705 https://bugzilla.redhat.com/show_bug.cgi?id • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 8.1EPSS: 88%CPEs: 1EXPL: 1

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution. Desbordamiento de entero en la función process_bin_sasl_auth en Memcached, que es es responsable de autenticar los comandos del código binario Memcached, puede ser abusado para provocar desbordamiento en la memoria dinámica y conducir a la ejecución remota de código. An integer overflow flaw, leading to a heap-based buffer overflow, was found in memcached's parsing of SASL authentication messages. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. • http://rhn.redhat.com/errata/RHSA-2016-2819.html http://www.debian.org/security/2016/dsa-3704 http://www.securityfocus.com/bid/94083 http://www.securitytracker.com/id/1037333 http://www.talosintelligence.com/reports/TALOS-2016-0221 https://security.gentoo.org/glsa/201701-12 https://access.redhat.com/security/cve/CVE-2016-8706 https://bugzilla.redhat.com/show_bug.cgi?id=1390512 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 1.8EPSS: 0%CPEs: 17EXPL: 1

memcached before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (crash) via a request that triggers an "unbounded key print" during logging, related to an issue that was "quickly grepped out of the source tree," a different vulnerability than CVE-2013-0179 and CVE-2013-7290. memcached anterior a la versión 1.4.17, cuando se ejecuta en modo verboso, permite a atacantes remotos provocar una denegación de servicio (caída) a través de una petición que desencadena una "unbounded key print" durante el proceso de inicio de sesión, relacionado con el problema que fue "excluído rápidamente de la raíz de la fuente", una vulnerabilidad diferente a CVE-2013-0179 y CVE-2013-7290. • http://www.securityfocus.com/bid/64989 https://code.google.com/p/memcached/issues/detail?id=306 https://code.google.com/p/memcached/wiki/ReleaseNotes1417 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •