Lucene search

K

Memcached Security Vulnerabilities

cve
cve

CVE-2023-46853

In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of...

9.8CVSS

9.2AI Score

0.001EPSS

2023-10-27 08:15 PM
30
cve
cve

CVE-2023-46852

In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get"...

7.5CVSS

8AI Score

0.0005EPSS

2023-10-27 08:15 PM
29
cve
cve

CVE-2023-41670

Cross-Site Request Forgery (CSRF) vulnerability in Palasthotel (in person: Edward Bock) Use Memcached plugin <= 1.0.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-09 07:15 PM
29
cve
cve

CVE-2022-48571

memcached 1.6.7 allows a Denial of Service via multi-packet uploads in...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
36
cve
cve

CVE-2020-22570

Memcached 1.6.0 before 1.6.3 allows remote attackers to cause a denial of service (daemon crash) via a crafted meta...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2021-37519

Buffer Overflow vulnerability in authfile.c memcached 1.6.9 allows attackers to cause a denial of service via crafted authenticattion...

5.5CVSS

5.4AI Score

0.001EPSS

2023-02-03 06:15 PM
35
cve
cve

CVE-2022-26635

PHP-Memcached v2.2.0 and below contains an improper NULL termination which allows attackers to execute CLRF injection. Note: Third parties have disputed this as not affecting PHP-Memcached...

9.8CVSS

9.6AI Score

0.003EPSS

2022-04-05 05:15 PM
92
2
cve
cve

CVE-2020-35197

The official memcached docker images before 1.5.11-alpine (Alpine specific) contain a blank password for a root user. System using the memcached docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank...

9.8CVSS

9.5AI Score

0.007EPSS

2020-12-17 02:15 AM
34
2
cve
cve

CVE-2020-10931

Memcached 1.6.x before 1.6.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted binary protocol header to try_read_command_binary in...

7.5CVSS

7.2AI Score

0.055EPSS

2020-03-24 03:15 PM
44
cve
cve

CVE-2019-15026

memcached 1.5.16, when UNIX sockets are used, has a stack-based buffer over-read in conn_to_str in...

7.5CVSS

7.3AI Score

0.013EPSS

2019-08-30 03:15 PM
307
cve
cve

CVE-2019-11596

In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in...

7.5CVSS

7.2AI Score

0.191EPSS

2019-04-29 03:29 PM
274
4
cve
cve

CVE-2018-1000127

memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached...

7.5CVSS

7.7AI Score

0.01EPSS

2018-03-13 09:29 PM
154
cve
cve

CVE-2018-1000115

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable...

7.5CVSS

7.4AI Score

0.964EPSS

2018-03-05 02:29 PM
103
cve
cve

CVE-2017-9951

The try_read_command function in memcached.c in memcached before 1.4.39 allows remote attackers to cause a denial of service (segmentation fault) via a request to add/set a key, which makes a comparison between signed and unsigned int and triggers a heap-based buffer over-read. NOTE: this...

7.5CVSS

8.5AI Score

0.867EPSS

2017-07-17 01:18 PM
101
cve
cve

CVE-2016-8704

An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code...

9.8CVSS

9.9AI Score

0.867EPSS

2017-01-06 09:59 PM
99
4
cve
cve

CVE-2016-8705

Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code...

9.8CVSS

9.2AI Score

0.867EPSS

2017-01-06 09:59 PM
128
4
cve
cve

CVE-2016-8706

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code...

8.1CVSS

9.4AI Score

0.887EPSS

2017-01-06 09:59 PM
183
cve
cve

CVE-2013-0179

The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the....

9AI Score

0.016EPSS

2014-01-13 09:55 PM
46
cve
cve

CVE-2013-7239

memcached before 1.4.17 allows remote attackers to bypass authentication by sending an invalid request with SASL credentials, then sending another request with incorrect SASL...

9.4AI Score

0.016EPSS

2014-01-13 09:55 PM
47
cve
cve

CVE-2013-7290

The do_item_get function in items.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and...

9AI Score

0.016EPSS

2014-01-13 09:55 PM
41
cve
cve

CVE-2013-7291

memcached before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (crash) via a request that triggers an "unbounded key print" during logging, related to an issue that was "quickly grepped out of the source tree," a different vulnerability than...

8.8AI Score

0.016EPSS

2014-01-13 09:55 PM
55
cve
cve

CVE-2011-4971

Multiple integer signedness errors in the (1) process_bin_sasl_auth, (2) process_bin_complete_sasl_auth, (3) process_bin_update, and (4) process_bin_append_prepend functions in Memcached 1.4.5 and earlier allow remote attackers to cause a denial of service (crash) via a large body length value in.....

6.3AI Score

0.066EPSS

2013-12-12 06:55 PM
37
cve
cve

CVE-2010-1152

memcached.c in memcached before 1.4.3 allows remote attackers to cause a denial of service (daemon hang or crash) via a long line that triggers excessive memory allocation. NOTE: some of these details are obtained from third party...

6.4AI Score

0.105EPSS

2010-04-12 06:30 PM
46
cve
cve

CVE-2009-2415

Multiple integer overflows in memcached 1.1.12 and 1.2.2 allow remote attackers to execute arbitrary code via vectors involving length attributes that trigger heap-based buffer...

7.7AI Score

0.147EPSS

2009-08-10 06:30 PM
45
cve
cve

CVE-2009-1494

The process_stat function in Memcached 1.2.8 discloses memory-allocation statistics in response to a stats malloc command, which allows remote attackers to obtain potentially sensitive information by sending this command to the daemon's TCP...

7.2AI Score

0.006EPSS

2009-04-30 08:30 PM
32
cve
cve

CVE-2009-1255

The process_stat function in (1) Memcached before 1.2.8 and (2) MemcacheDB 1.2.0 discloses (a) the contents of /proc/self/maps in response to a stats maps command and (b) memory-allocation statistics in response to a stats malloc command, which allows remote attackers to obtain sensitive...

7.2AI Score

0.008EPSS

2009-04-30 08:30 PM
32