ID CVE-2016-9049
Summary An exploitable denial-of-service vulnerability exists in the fabric-worker component of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server process to dereference a null pointer. An attacker can simply connect to a TCP port in order to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-12-2022 - 21:12)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 96376
misc http://www.talosintelligence.com/reports/TALOS-2016-0263/
Last major update 13-12-2022 - 21:12
Published 21-02-2017 - 22:59
Last modified 13-12-2022 - 21:12
Back to Top