Denial of service in memcached



Published: 2017-06-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-9951
CWE-ID CWE-126
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
memcached
Server applications / Web servers

Vendor Memcached

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer over-read

EUVDB-ID: #VU10898

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-9951

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the try_read_command function in memcached.c in memcached before 1.4.39. A remote attacker can perform a denial of service (segmentation fault) via a request to add/set a key, which makes a comparison between signed and unsigned int and triggers a heap-based buffer over-read.

The vulnerability is dubbed Twistlock.

Mitigation

Update to version 1.4.39

Vulnerable software versions

memcached: 1.4.0 - 1.4.38

External links

http://github.com/memcached/memcached/wiki/ReleaseNotes1439
http://www.twistlock.com/2017/07/13/cve-2017-9951-heap-overflow-memcached-server-1-4-38-twistlock-v...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###