An exploitable out-of-bounds indexing vulnerability exists within the RW fabric message particle type of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server to fetch a function table outside the bounds of an array resulting in remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96372 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0267/ Exploit Patch Technical Description Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-02-21T22:00:00

Updated: 2022-04-19T19:17:34

Reserved: 2016-10-26T00:00:00


Link: CVE-2016-9053

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-21T22:59:00.230

Modified: 2022-12-13T20:49:48.970


Link: CVE-2016-9053

JSON object: View

cve-icon Redhat Information

No data.

CWE