Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-8704
HistoryNov 02, 2016 - 12:00 a.m.

CVE-2016-8704

2016-11-0200:00:00
ubuntu.com
ubuntu.com
27

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.867 High

EPSS

Percentile

98.6%

An integer overflow in the process_bin_append_prepend function in
Memcached, which is responsible for processing multiple commands of
Memcached binary protocol, can be abused to cause heap overflow and lead to
remote code execution.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchmemcached< 1.4.13-0ubuntu2.2UNKNOWN
ubuntu14.04noarchmemcached< 1.4.14-0ubuntu9.1UNKNOWN
ubuntu16.04noarchmemcached< 1.4.25-2ubuntu1.2UNKNOWN
ubuntu16.10noarchmemcached< 1.4.25-2ubuntu2.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.867 High

EPSS

Percentile

98.6%