Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000115

Publication date 5 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.

From the Ubuntu Security Team

It was discovered that Memcached listened to UDP by default. A remote attacker could use this as part of a distributed denial of service attack.

Read the notes from the security team

Status

Package Ubuntu Release Status
memcached 17.10 artful
Fixed 1.4.33-1ubuntu3.2
16.04 LTS xenial
Fixed 1.4.25-2ubuntu1.3
14.04 LTS trusty
Fixed 1.4.14-0ubuntu9.2

Notes


sbeattie

in Ubuntu (and Debian) memcached is bound to the loppback interface by default. However, if memcached is bound to other interfaces, the UDP port is still enabled by default. Ubuntu update is to disable listening on UDP by default. To re-enable UDP, add '-U 11211' to /etc/memcached.conf and restart the memcahced service.

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H