CVE-2018-1000115

high

Description

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.

References

https://www.synology.com/support/security/Synology_SA_18_07

https://www.debian.org/security/2018/dsa-4218

https://usn.ubuntu.com/3588-1/

https://twitter.com/dormando/status/968579781729009664

https://github.com/memcached/memcached/wiki/ReleaseNotes156

https://github.com/memcached/memcached/issues/348

https://github.com/memcached/memcached/commit/dbb7a8af90054bf4ef51f5814ef7ceb17d83d974

https://blogs.akamai.com/2018/03/memcached-fueled-13-tbps-attacks.html

https://access.redhat.com/errata/RHSA-2018:2857

https://access.redhat.com/errata/RHSA-2018:2331

https://access.redhat.com/errata/RHSA-2018:1627

https://access.redhat.com/errata/RHSA-2018:1593

https://access.redhat.com/errata/RHBA-2018:2140

Details

Source: Mitre, NVD

Published: 2018-03-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High