Integer Overflow Vulnerability in Memcached's process_bin_sasl_auth Function

Integer Overflow Vulnerability in Memcached's process_bin_sasl_auth Function

CVE-2016-8706 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.

Learn more about our Web Application Penetration Testing UK.