Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000115
HistoryMar 05, 2018 - 2:00 p.m.

CVE-2018-1000115

2018-03-0514:00:00
mitre
raw.githubusercontent.com
2

7.5 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.7%

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.