CVE-2016-8706 - log back

CVE-2016-8706 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An integer overflow in process_bin_sasl_auth function which is responsible for authentication commands of Memcached binary protocol can be abused to cause heap overflow and lead to remote code execution.
References
+ http://www.talosintelligence.com/reports/TALOS-2016-0221/
Notes