CVE-2016-9051

An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96374 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0265/ Exploit Patch Technical Description Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*

History

13 Dec 2022, 21:08

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/96374 - (BID) http://www.securityfocus.com/bid/96374 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2017-02-21 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9051

Mitre link : CVE-2016-9051

CVE.ORG link : CVE-2016-9051


JSON object : View

Products Affected

aerospike

  • database_server
CWE
CWE-787

Out-of-bounds Write