Memcached lru mode and lru temp_ttl Commands Denial Of Service

Strike ID:
D19-7nzg1
CVSS:
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
False Positive:
f
Variants:
2
Year:
2019

Description

This strike exploits a null pointer dereference vulnerability in Memcached daemon. The vulnerability is due to inadequate 'lru' command client request handing. By crafting a special MEMCACHE packet, an attacker can cause denial-of-service conditions in the context of the targeted application.

CVE

References