USN-3120-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3120-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3120-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3120-1
Related
Published
2016-11-02T14:13:41.102750Z
Modified
2016-11-02T14:13:41.102750Z
Summary
memcached vulnerabilities
Details

Aleksandar Nikolic discovered that Memcached incorrectly handled certain malformed commands. A remote attacker could use this issue to cause Memcached to crash, resulting in a denial of service, or possibly execute arbitrary code.

References

Affected packages

Ubuntu:14.04:LTS / memcached

Package

Name
memcached
Purl
pkg:deb/ubuntu/memcached@1.4.14-0ubuntu9.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.14-0ubuntu9.1

Affected versions

1.*

1.4.14-0ubuntu4
1.4.14-0ubuntu8
1.4.14-0ubuntu9

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "memcached": "1.4.14-0ubuntu9.1",
            "memcached-dbgsym": "1.4.14-0ubuntu9.1"
        }
    ]
}

Ubuntu:16.04:LTS / memcached

Package

Name
memcached
Purl
pkg:deb/ubuntu/memcached@1.4.25-2ubuntu1.2?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.25-2ubuntu1.2

Affected versions

1.*

1.4.24-2ubuntu1
1.4.25-1ubuntu2
1.4.25-2ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "memcached": "1.4.25-2ubuntu1.2",
            "memcached-dbgsym": "1.4.25-2ubuntu1.2"
        }
    ]
}