ID CVE-2018-1000127
Summary memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later.
References
Vulnerable Configurations
  • cpe:2.3:a:memcached:memcached:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:memcached:memcached:1.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:memcached:memcached:1.4.36:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-667
CAPEC
  • Leveraging Race Conditions via Symbolic Links
    This attack leverages the use of symbolic links (Symlinks) in order to write to sensitive files. An attacker can create a Symlink link to a target file not otherwise accessible to her. When the privileged program tries to create a temporary file with the same name as the Symlink link, it will actually write to the target file pointed to by the attackers' Symlink link. If the attacker can insert malicious content in the temporary file she will be writing to the sensitive file by using the Symlink. The race occurs because the system checks if the temporary file exists, then creates the file. The attacker would typically create the Symlink during the interval between the check and the creation of the temporary file.
  • Forced Deadlock
    The adversary triggers and exploits a deadlock condition in the target software to cause a denial of service. A deadlock can occur when two or more competing actions are waiting for each other to finish, and thus neither ever does. Deadlock conditions can be difficult to detect.
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2018:2290
rpms
  • memcached-0:1.4.39-2.el7ost
  • memcached-debuginfo-0:1.4.39-2.el7ost
refmap via4
confirm
debian DSA-4218
mlist [debian-lts-announce] 20180329 [SECURITY] [DLA 1329-1] memcached security update
ubuntu USN-3601-1
Last major update 24-08-2020 - 17:37
Published 13-03-2018 - 21:29
Last modified 24-08-2020 - 17:37
Back to Top