UBUNTU-CVE-2016-8704

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-8704
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-8704.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-8704
Related
Published
2016-11-02T00:00:00Z
Modified
2016-11-02T00:00:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An integer overflow in the processbinappend_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

References

Affected packages

Ubuntu:14.04:LTS / memcached

Package

Name
memcached
Purl
pkg:deb/ubuntu/memcached@1.4.14-0ubuntu9.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.14-0ubuntu9.1

Affected versions

1.*

1.4.14-0ubuntu4
1.4.14-0ubuntu8
1.4.14-0ubuntu9

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "memcached": "1.4.14-0ubuntu9.1",
            "memcached-dbgsym": "1.4.14-0ubuntu9.1"
        }
    ]
}

Ubuntu:16.04:LTS / memcached

Package

Name
memcached
Purl
pkg:deb/ubuntu/memcached@1.4.25-2ubuntu1.2?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.25-2ubuntu1.2

Affected versions

1.*

1.4.24-2ubuntu1
1.4.25-1ubuntu2
1.4.25-2ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "memcached": "1.4.25-2ubuntu1.2",
            "memcached-dbgsym": "1.4.25-2ubuntu1.2"
        }
    ]
}