7.5
HIGH
CVE-2018-1000127
Memcached Integer Overflow Vulnerability
Description

memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later.

INFO

Published Date :

March 13, 2018, 9:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-1000127 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Redhat openstack
1 Memcached memcached
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000127.

URL Resource
https://access.redhat.com/errata/RHSA-2018:2290 Third Party Advisory
https://github.com/memcached/memcached/commit/a8c4a82787b8b6c256d61bd5c42fb7f92d1bae00 Patch Third Party Advisory
https://github.com/memcached/memcached/issues/271 Third Party Advisory
https://github.com/memcached/memcached/wiki/ReleaseNotes1437 Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3601-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4218 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000127 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000127 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-667 CWE-190
  • Reanalysis by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:memcached_project:memcached:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.37 OR *cpe:2.3:a:memcached:memcached:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.37
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2290 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2290 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4218 No Types Assigned https://www.debian.org/security/2018/dsa-4218 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2290 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4218 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://usn.ubuntu.com/3601-1/ No Types Assigned https://usn.ubuntu.com/3601-1/ Third Party Advisory
    Changed Reference Type https://github.com/memcached/memcached/wiki/ReleaseNotes1437 No Types Assigned https://github.com/memcached/memcached/wiki/ReleaseNotes1437 Release Notes, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html Third Party Advisory
    Changed Reference Type https://github.com/memcached/memcached/commit/a8c4a82787b8b6c256d61bd5c42fb7f92d1bae00 No Types Assigned https://github.com/memcached/memcached/commit/a8c4a82787b8b6c256d61bd5c42fb7f92d1bae00 Patch, Third Party Advisory
    Changed Reference Type https://github.com/memcached/memcached/issues/271 No Types Assigned https://github.com/memcached/memcached/issues/271 Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:memcached_project:memcached:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.37
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 31, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3601-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000127 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000127 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} -0.28%

score

0.82056

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability