CVE-2016-8706

high

Description

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

References

https://security.gentoo.org/glsa/201701-12

http://www.securitytracker.com/id/1037333

http://www.securityfocus.com/bid/94083

http://www.debian.org/security/2016/dsa-3704

http://rhn.redhat.com/errata/RHSA-2016-2819.html

Details

Source: Mitre, NVD

Published: 2017-01-06

Updated: 2022-04-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High