An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96374 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0265/ Exploit Patch Technical Description Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-02-21T22:00:00

Updated: 2022-04-19T19:17:31

Reserved: 2016-10-26T00:00:00


Link: CVE-2016-9051

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-21T22:59:00.197

Modified: 2022-12-13T21:08:57.113


Link: CVE-2016-9051

JSON object: View

cve-icon Redhat Information

No data.

CWE