An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-02-21T22:00:00

Updated: 2024-08-06T02:42:09.936Z

Reserved: 2016-10-26T00:00:00

Link: CVE-2016-9051

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-21T22:59:00.197

Modified: 2022-12-13T21:08:57.113

Link: CVE-2016-9051

cve-icon Redhat

No data.