Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-05T14:00:00

Updated: 2024-08-05T12:33:49.333Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-1000115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-05T14:29:00.203

Modified: 2021-08-04T17:15:35.690

Link: CVE-2018-1000115

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-03-02T00:00:00Z

Links: CVE-2018-1000115 - Bugzilla