CVE-2018-1000115 log

Source
Severity High
Remote Yes
Type Insufficient validation
Description
Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.
Group Package Affected Fixed Severity Status Ticket
AVG-941 memcached 1.5.5-1 1.5.6-1 High Fixed
References
https://marc.info/?l=oss-security&m=152005218613138