Memcached 1.4.31 process_bin_append_prepend integer overflow

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Memcached 1.4.31. Affected by this issue is the function process_bin_append_prepend. The manipulation with an unknown input leads to a integer overflow vulnerability. Using CWE to declare the problem leads to CWE-190. The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control. Impacted is confidentiality, integrity, and availability. CVE summarizes:

An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

The bug was discovered 10/31/2016. The weakness was published 10/31/2016 by Aleksandar Nikolic with Cisco Talos as confirmed advisory (Website). The advisory is shared for download at talosintelligence.com. The public release has been coordinated with the vendor. This vulnerability is handled as CVE-2016-8704 since 10/17/2016. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 95372 (CentOS 6 : memcached (CESA-2016:2820)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350916 (Amazon Linux Security Advisory for memcached: ALAS-2016-761).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95372). Similar entries are available at 93801 and 93802.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.0
VulDB Meta Temp Score: 8.9

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CNA Base Score: 9.8
CNA Vector (Talos): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Integer overflow
CWE: CWE-190 / CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95372
Nessus Name: CentOS 6 : memcached (CESA-2016:2820)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850244
OpenVAS Name: Fedora Update for memcached FEDORA-2016-66c70cadb4
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: github.com

Timelineinfo

10/17/2016 🔍
10/31/2016 +14 days 🔍
10/31/2016 +0 days 🔍
10/31/2016 +0 days 🔍
11/23/2016 +23 days 🔍
11/25/2016 +2 days 🔍
11/28/2016 +3 days 🔍
11/29/2016 +1 days 🔍
01/06/2017 +38 days 🔍
10/04/2022 +2097 days 🔍

Sourcesinfo

Advisory: RHSA-2016:2820
Researcher: Aleksandar Nikolic
Organization: Cisco Talos
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2016-8704 (🔍)
OVAL: 🔍

SecurityTracker: 1037333
SecurityFocus: 94083 - Memcached Multiple Integer Overflow Vulnerabilities

See also: 🔍

Entryinfo

Created: 11/25/2016 09:57
Updated: 10/04/2022 13:35
Changes: 11/25/2016 09:57 (82), 07/17/2019 18:29 (7), 10/04/2022 13:24 (3), 10/04/2022 13:30 (13), 10/04/2022 13:35 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!