CVE-2016-8705

NameCVE-2016-8705
DescriptionMultiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-701-1, DSA-3704-1
Debian Bugs842812

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
memcached (PTS)buster1.5.6-1.1fixed
buster (security)1.5.6-1.1+deb10u1fixed
bullseye1.6.9+dfsg-1fixed
bookworm1.6.18-1fixed
trixie1.6.23-1fixed
sid1.6.24-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
memcachedsourcewheezy1.4.13-0.2+deb7u2DLA-701-1
memcachedsourcejessie1.4.21-1.1+deb8u1DSA-3704-1
memcachedsource(unstable)1.4.33-1842812

Notes

http://www.talosintelligence.com/reports/TALOS-2016-0220/
upstream fix https://github.com/memcached/memcached/commit/bd578fc34b96abe0f8d99c1409814a09f51ee71c

Search for package or bug name: Reporting problems