SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.
SERVER-OTHER Memcached lru temp_ttl NULL dereference attempt
This event is generated when an attacker attempts to trigger a denial of service in Memcached. Impact: Detection of a Denial of Service Attack Details: This rule checks for attempts to trigger a denial of service in Memcached by causing the program to dereference a NULL value. Ease of Attack:
No public information
No known false positives
Cisco Talos Intelligence Group
Tactic:
Technique:
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org
CVE-2019-11596In memcached before 1.5.14, a NULL pointer dereference was found in the "lru mode" and "lru temp_ttl" commands. This causes a denial of service when parsing crafted lru command messages in process_lru_command in memcached.c. |
|