An exploitable out-of-bounds read vulnerability exists in the client message-parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds read resulting in disclosure of memory within the process, the same vulnerability can also be used to trigger a denial of service. An attacker can simply connect to the port and send the packet to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/95415 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0264/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-01-26T21:00:00

Updated: 2022-04-19T19:17:30

Reserved: 2016-10-26T00:00:00


Link: CVE-2016-9050

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-01-26T21:59:00.160

Modified: 2022-12-13T21:11:39.753


Link: CVE-2016-9050

JSON object: View

cve-icon Redhat Information

No data.

CWE