Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title memcached security update
Informations
Name DSA-3704 First vendor Publication 2016-11-03
Vendor Debian Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Aleksandar Nikolic of Cisco Talos discovered several integer overflow vulnerabilities in memcached, a high-performance memory object caching system. A remote attacker can take advantage of these flaws to cause a denial of service (daemon crash), or potentially to execute arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 1.4.21-1.1+deb8u1.

We recommend that you upgrade your memcached packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3704

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Snort® IPS/IDS

Date Description
2019-09-17 Memcached SASL auth opcode request heap buffer overflow attempt
RuleID : 51064 - Revision : 1 - Type : SERVER-OTHER
2019-09-17 Memcached SASL auth opcode request heap buffer overflow attempt
RuleID : 51063 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached replaceq opcode request heap buffer overflow attempt
RuleID : 45940 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached replace opcode request heap buffer overflow attempt
RuleID : 45939 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached addq opcode request heap buffer overflow attempt
RuleID : 45938 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached add opcode request heap buffer overflow attempt
RuleID : 45937 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached setq opcode request heap buffer overflow attempt
RuleID : 45936 - Revision : 1 - Type : SERVER-OTHER
2018-04-12 Memcached set opcode request heap buffer overflow attempt
RuleID : 45935 - Revision : 1 - Type : SERVER-OTHER
2016-10-18 Memcached SASL auth opcode request heap buffer overflow attempt
RuleID : 40483 - Revision : 3 - Type : SERVER-OTHER
2016-10-18 Memcached SASL auth opcode request heap buffer overflow attempt
RuleID : 40482 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached replaceq opcode request heap buffer overflow attempt
RuleID : 40481 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached replace opcode request heap buffer overflow attempt
RuleID : 40480 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached addq opcode request heap buffer overflow attempt
RuleID : 40479 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached add opcode request heap buffer overflow attempt
RuleID : 40478 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached setq opcode request heap buffer overflow attempt
RuleID : 40477 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached set opcode request heap buffer overflow attempt
RuleID : 40476 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached prependq opcode request heap buffer overflow attempt
RuleID : 40475 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached prependq opcode request heap buffer overflow attempt
RuleID : 40474 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached appendq opcode request heap buffer overflow attempt
RuleID : 40473 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached appendq opcode request heap buffer overflow attempt
RuleID : 40472 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached prepend opcode request heap buffer overflow attempt
RuleID : 40471 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached prepend opcode request heap buffer overflow attempt
RuleID : 40470 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached append opcode request heap buffer overflow attempt
RuleID : 40469 - Revision : 4 - Type : SERVER-OTHER
2016-10-18 Memcached append opcode request heap buffer overflow attempt
RuleID : 40468 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-06-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4218.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1033.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1086.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-12.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161123_memcached_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c4e822340.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2820.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2819.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2819.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161123_memcached_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2820.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2820.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2819.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1314.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1313.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-66c70cadb4.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4df986a71f.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-761.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-701.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3704.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3120-1.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f4bf713f6ac74b76898047bf90c5419f.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-18 09:29:55
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 21:24:08
  • First insertion