NULL Pointer Dereference Vulnerability in Memcached

NULL Pointer Dereference Vulnerability in Memcached

CVE-2019-11596 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in memcached.c.

Learn more about our Web Application Penetration Testing UK.