UbuntuUpdates.org

Bugs fixes in "memcached"

Origin Bug number Title Date fixed
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2023-46853 In Memcached before 1.6.22, an off-by-one error exists when processing proxy requests in proxy mode, if \n is used instead of \r\n. 2023-11-13
CVE CVE-2023-46852 In Memcached before 1.6.22, a buffer overflow exists when processing multiget requests in proxy mode, if there are many spaces after the "get" substr 2023-11-13
CVE CVE-2022-48571 memcached 1.6.7 allows a Denial of Service via multi-packet uploads in UDP. 2023-09-19
CVE CVE-2022-48571 memcached 1.6.7 allows a Denial of Service via multi-packet uploads in UDP. 2023-09-19
Launchpad 1887943 [SRU] TLS is not enabled for memcached\u003e=1.5.13 2021-09-15
Launchpad 1887943 [SRU] TLS is not enabled for memcached\u003e=1.5.13 2020-09-22
Launchpad 1878721 memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04\u219220.04 regression) 2020-06-24
Launchpad 1878721 memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04\u219220.04 regression) 2020-06-13
CVE CVE-2019-11596 In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when 2019-05-01
CVE CVE-2019-11596 In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when 2019-05-01



About   -   Send Feedback to @ubuntu_updates