Vulnerability CVE-2016-9051


Published: 2017-02-21   Modified: 2017-02-22

Description:
An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aerospike -> Database server 

 References:
http://www.securityfocus.com/bid/96374
http://www.talosintelligence.com/reports/TALOS-2016-0265/

Copyright 2024, cxsecurity.com

 

Back to Top