Lucene search

K
cvelistTalosCVELIST:CVE-2016-9052
HistoryJan 26, 2017 - 9:00 p.m.

CVE-2016-9052

2017-01-2621:00:00
talos
www.cve.org

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.355 Low

EPSS

Percentile

97.1%

An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause a stack-based buffer overflow in the function as_sindex__simatch_by_iname resulting in remote code execution. An attacker can simply connect to the port to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Aerospike version Aerospike Database Server 3.10.0.3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Aerospike version Aerospike Database Server 3.10.0.3"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.355 Low

EPSS

Percentile

97.1%