Comment 0 for bug 1754607

Revision history for this message
Emilien Macchi (emilienm) wrote :

https://access.redhat.com/security/cve/cve-2018-1000115

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.

It affects TripleO and the way we configure Memcached, we need to harden it following Red Hat recommendations:

- Configure a firewall
- Disable UDP
- Restrict memcached to localhost

Details of the solution can be found here: https://access.redhat.com/solutions/3369081