CVE-2017-9951

NameCVE-2017-9951
DescriptionThe try_read_command function in memcached.c in memcached before 1.4.39 allows remote attackers to cause a denial of service (segmentation fault) via a request to add/set a key, which makes a comparison between signed and unsigned int and triggers a heap-based buffer over-read. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8705.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1033-1, DSA-4218-1
Debian Bugs868701

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
memcached (PTS)buster1.5.6-1.1fixed
buster (security)1.5.6-1.1+deb10u1fixed
bullseye1.6.9+dfsg-1fixed
bookworm1.6.18-1fixed
trixie1.6.23-1fixed
sid1.6.24-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
memcachedsourcewheezy1.4.13-0.2+deb7u3DLA-1033-1
memcachedsourcejessie1.4.21-1.1+deb8u2DSA-4218-1
memcachedsourcestretch1.4.33-1+deb9u1DSA-4218-1
memcachedsource(unstable)1.5.0-1868701

Notes

https://www.twistlock.com/2017/07/13/cve-2017-9951-heap-overflow-memcached-server-1-4-38-twistlock-vulnerability-report/
https://github.com/memcached/memcached/commit/328629445c71e6c17074f6e9e0e3ef585b58f167

Search for package or bug name: Reporting problems