Vulnerability CVE-2016-9049


Published: 2017-02-21   Modified: 2017-02-22

Description:
An exploitable denial-of-service vulnerability exists in the fabric-worker component of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server process to dereference a null pointer. An attacker can simply connect to a TCP port in order to trigger this vulnerability.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Aerospike -> Database server 

 References:
http://www.securityfocus.com/bid/96376
http://www.talosintelligence.com/reports/TALOS-2016-0263/

Copyright 2024, cxsecurity.com

 

Back to Top