CVE

CVE-2016-9051 (database_server)

CVE-2016-9051 (database_server)

An exploitable out-of-bounds write vulnerability exists in the batch transaction field parsing functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause an out-of-bounds write resulting in memory corruption which can lead to remote code execution. An attacker can simply connect to the port to trigger this vulnerability.

Source: CVE-2016-9051 (database_server)

Exit mobile version