Vulnerability CVE-2016-8706


Published: 2017-01-06   Modified: 2017-01-07

Description:
An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Memcached -> Memcached 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2819.html
http://www.debian.org/security/2016/dsa-3704
http://www.securityfocus.com/bid/94083
http://www.securitytracker.com/id/1037333
http://www.talosintelligence.com/reports/TALOS-2016-0221/
https://security.gentoo.org/glsa/201701-12

Copyright 2024, cxsecurity.com

 

Back to Top