ID CVE-2016-9051
Summary An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-12-2022 - 21:08)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 96374
misc http://www.talosintelligence.com/reports/TALOS-2016-0265/
Last major update 13-12-2022 - 21:08
Published 21-02-2017 - 22:59
Last modified 13-12-2022 - 21:08
Back to Top