Vulnerability Details : CVE-2016-8704
An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
Vulnerability category: OverflowExecute code
Products affected by CVE-2016-8704
- cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-8704
Top countries where our scanners detected CVE-2016-8704
Top open port discovered on systems with this issue
11211
IPs affected by CVE-2016-8704 17,566
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-8704!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-8704
86.73%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-8704
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Talos |
CWE ids for CVE-2016-8704
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-8704
-
http://www.talosintelligence.com/reports/TALOS-2016-0219/
TALOS-2016-0219 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceExploit;Technical Description;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/94083
Memcached Multiple Integer Overflow Vulnerabilities
-
https://security.gentoo.org/glsa/201701-12
memcached: Multiple vulnerabilities (GLSA 201701-12) — Gentoo security
-
https://access.redhat.com/errata/RHSA-2017:0059
RHSA-2017:0059 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id/1037333
memcached Buffer Overflows in process_bin Functions Let Remote Users Execute Arbitrary Code - SecurityTracker
-
http://rhn.redhat.com/errata/RHSA-2016-2820.html
RHSA-2016:2820 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2016/dsa-3704
Debian -- Security Information -- DSA-3704-1 memcached
-
http://rhn.redhat.com/errata/RHSA-2016-2819.html
RHSA-2016:2819 - Security Advisory - Red Hat Customer Portal
Jump to