Lucene search

K
cveTalosCVE-2016-9049
HistoryFeb 21, 2017 - 10:59 p.m.

CVE-2016-9049

2017-02-2122:59:00
CWE-476
talos
web.nvd.nist.gov
31
cve-2016-9049
aerospike
database server
dos
fabric-worker
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.005

Percentile

76.4%

An exploitable denial-of-service vulnerability exists in the fabric-worker component of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause the server process to dereference a null pointer. An attacker can simply connect to a TCP port in order to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
aerospikedatabase_serverMatch3.10.0.3
VendorProductVersionCPE
aerospikedatabase_server3.10.0.3cpe:2.3:a:aerospike:database_server:3.10.0.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Database Server",
    "vendor": "Aerospike",
    "versions": [
      {
        "status": "affected",
        "version": "3.10.0.3"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.005

Percentile

76.4%