An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
Published 2017-01-06 21:59:02
Updated 2022-04-19 20:15:10
Source Talos
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2016-8706

Top countries where our scanners detected CVE-2016-8706
Top open port discovered on systems with this issue 11211
IPs affected by CVE-2016-8706 15,930
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-8706!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-8706

Probability of exploitation activity in the next 30 days: 90.00%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-8706

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.1
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST
8.1
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
Talos

CWE ids for CVE-2016-8706

  • The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-8706

Products affected by CVE-2016-8706

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!