CVE-2018-1000115

NameCVE-2018-1000115
DescriptionMemcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4218-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
memcached (PTS)buster1.5.6-1.1fixed
buster (security)1.5.6-1.1+deb10u1fixed
bullseye1.6.9+dfsg-1fixed
bookworm1.6.18-1fixed
trixie1.6.23-1fixed
sid1.6.26-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
memcachedsourcejessie1.4.21-1.1+deb8u2DSA-4218-1
memcachedsourcestretch1.4.33-1+deb9u1DSA-4218-1
memcachedsource(unstable)1.5.6-1

Notes

[wheezy] - memcached <no-dsa> (Minor issue; Debian defaults to listen only on localhost)
Upstream 1.5.6 disables by default the UDP protocol
https://github.com/memcached/memcached/commit/dbb7a8af90054bf4ef51f5814ef7ceb17d83d974
Documentation in memcached's config files clearly mentions the
issues: "Specify which IP address to listen on. The default
(upstream) is to listen on all IP addresses. [...] so make sure
it's listening on a firewalled interface."

Search for package or bug name: Reporting problems