ID CVE-2016-9053
Summary An exploitable out-of-bounds indexing vulnerability exists within the RW fabric message particle type of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server to fetch a function table outside the bounds of an array resulting in remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-12-2022 - 20:49)
Impact:
Exploitability:
CWE CWE-129
CAPEC
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 96372
misc http://www.talosintelligence.com/reports/TALOS-2016-0267/
Last major update 13-12-2022 - 20:49
Published 21-02-2017 - 22:59
Last modified 13-12-2022 - 20:49
Back to Top