what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2016-8705

Status Candidate

Overview

Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Related Files

Red Hat Security Advisory 2017-0059-01
Posted Jan 11, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0059-01 - Red Hat Mobile Application Platform 4.2 is delivered as a set of Docker-formatted container images.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-8704, CVE-2016-8705
SHA-256 | bb684df8490f47dc33961edff6ba9ca17ae8b59c8a033e3ed2fa6bee68e303a6
Gentoo Linux Security Advisory 201701-12
Posted Jan 2, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-12 - Multiple vulnerabilities have been found in memcached which could lead to the remote execution of arbitrary code. Versions less than 1.4.33 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-8704, CVE-2016-8705, CVE-2016-8706
SHA-256 | 814658c6378e98869d9b36d43e2b61449c4b0fa4409847cc976f5db69abd7b92
Red Hat Security Advisory 2016-2820-01
Posted Nov 23, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2820-01 - memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security Fix: Two integer overflow flaws, leading to heap-based buffer overflows, were found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code.

tags | advisory, web, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-8704, CVE-2016-8705
SHA-256 | 09101d18a8872a1fbd6b7d886a1ccee516c5e7b8e80f40ea7d9248d12b1d8f60
Red Hat Security Advisory 2016-2819-01
Posted Nov 23, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2819-01 - memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security Fix: Two integer overflow flaws, leading to heap-based buffer overflows, were found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code.

tags | advisory, web, overflow, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2016-8704, CVE-2016-8705, CVE-2016-8706
SHA-256 | c10e120fa474ab10ba77d113aeba63c5f3226b7220d718cf61f8cbf65756abcc
Memcached 1.4.33 Proof Of Concept
Posted Nov 3, 2016
Authored by dawu, p0wd3r

These are three memcached version 1.4.33 proof of concept exploits.

tags | exploit, proof of concept
advisories | CVE-2016-8704, CVE-2016-8705, CVE-2016-8706
SHA-256 | 47b78110df88cd84d7633a63827e64727b70547efb67f0a1499d84c7b0ea068c
Ubuntu Security Notice USN-3120-1
Posted Nov 2, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3120-1 - Aleksandar Nikolic discovered that Memcached incorrectly handled certain malformed commands. A remote attacker could use this issue to cause Memcached to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-8704, CVE-2016-8705, CVE-2016-8706
SHA-256 | c72d8526a3a63a8705d154bfa0fc4e191132c3fa4b076a2b2890e35073672ee8
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close