Memcached memcached

Do you want an email whenever new security vulnerabilities are reported in memcached?

By the Year

In 2024 there have been 0 vulnerabilities in memcached . Last year Memcached had 5 security vulnerabilities published. Right now, Memcached is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 5 7.56
2022 0 0.00
2021 0 0.00
2020 1 7.50
2019 2 7.50
2018 2 7.50

It may take a day or so for new Memcached vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent memcached Security Vulnerabilities

In Memcached before 1.6.22

CVE-2023-46853 9.8 - Critical - October 27, 2023

In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n.

off-by-five

In Memcached before 1.6.22

CVE-2023-46852 7.5 - High - October 27, 2023

In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substring.

Classic Buffer Overflow

Memcached 1.6.0 before 1.6.3

CVE-2020-22570 7.5 - High - August 22, 2023

Memcached 1.6.0 before 1.6.3 allows remote attackers to cause a denial of service (daemon crash) via a crafted meta command.

Command Injection

memcached 1.6.7 allows a Denial of Service

CVE-2022-48571 7.5 - High - August 22, 2023

memcached 1.6.7 allows a Denial of Service via multi-packet uploads in UDP.

Resource Exhaustion

Buffer Overflow vulnerability in authfile.c memcached 1.6.9

CVE-2021-37519 5.5 - Medium - February 03, 2023

Buffer Overflow vulnerability in authfile.c memcached 1.6.9 allows attackers to cause a denial of service via crafted authenticattion file.

Memory Corruption

Memcached 1.6.x before 1.6.2

CVE-2020-10931 7.5 - High - March 24, 2020

Memcached 1.6.x before 1.6.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted binary protocol header to try_read_command_binary in memcached.c.

Classic Buffer Overflow

memcached 1.5.16

CVE-2019-15026 7.5 - High - August 30, 2019

memcached 1.5.16, when UNIX sockets are used, has a stack-based buffer over-read in conn_to_str in memcached.c.

Out-of-bounds Read

In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands

CVE-2019-11596 7.5 - High - April 29, 2019

In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in memcached.c.

NULL Pointer Dereference

memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free()

CVE-2018-1000127 7.5 - High - March 13, 2018

memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later.

Integer Overflow or Wraparound

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server

CVE-2018-1000115 7.5 - High - March 05, 2018

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.

Resource Exhaustion

An integer overflow in process_bin_sasl_auth function in Memcached

CVE-2016-8706 8.1 - High - January 06, 2017

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Integer Overflow or Wraparound

Multiple integer overflows in process_bin_update function in Memcached

CVE-2016-8705 9.8 - Critical - January 06, 2017

Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Integer Overflow or Wraparound

An integer overflow in the process_bin_append_prepend function in Memcached

CVE-2016-8704 9.8 - Critical - January 06, 2017

An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Integer Overflow or Wraparound

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for memcached or by memcached? Click the Watch button to subscribe.

memcached
Vendor

memcached
Product

subscribe