Executive Summary

Informations
Name MDVSA-2014:010 First vendor Publication 2014-01-17
Vendor Mandriva Last vendor Modification 2014-01-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in memcached:

The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and triggers a buffer over-read when printing to stderr (CVE-2013-0179).

memcached before 1.4.17 allows remote attackers to bypass authentication by sending an invalid request with SASL credentials, then sending another request with incorrect SASL credentials (CVE-2013-7239).

The do_item_get function in items.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and triggers a buffer over-read when printing to stderr, a different vulnerability than CVE-2013-0179 (CVE-2013-7290).

memcached before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (crash) via a request that triggers an unbounded key print during logging, related to an issue that was quickly grepped out of the source tree, a different vulnerability than CVE-2013-0179 and CVE-2013-7290 (CVE-2013-7291).

The updated packages have been upgraded to the 1.4.17 version which is unaffected by these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:010

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21020
 
Oval ID: oval:org.mitre.oval:def:21020
Title: DSA-2832-1 memcached - several
Description: Multiple vulnerabilities have been found in memcached, a high-performance memory object caching system.
Family: unix Class: patch
Reference(s): DSA-2832-1
CVE-2011-4971
CVE-2013-7239
CVE-2013-0179
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): memcached
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22079
 
Oval ID: oval:org.mitre.oval:def:22079
Title: USN-2080-1 -- memcached vulnerabilities
Description: Several security issues were fixed in Memcached.
Family: unix Class: patch
Reference(s): USN-2080-1
CVE-2011-4971
CVE-2013-0179
CVE-2013-7239
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): memcached
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-701.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_memcached_20140401.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_memcached_20140731.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-454.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-13.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0926.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0934.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote host contains a memory-based object store that is potentially affe...
File : memcached_1_4_17.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote object store has an authentication bypass vulnerability.
File : memcached_sasl_auth_bypass.nasl - Type : ACT_ATTACK
2014-01-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-010.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2080-1.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2832.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:44:16
  • Multiple Updates
2014-01-17 17:18:24
  • First insertion