Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Serious Flaws Found in Aerospike Database Server

Researchers at Cisco Talos have identified several potentially serious vulnerabilities in Aerospike Database Server, including remote code execution and information disclosure issues. The flaws were reported to Aerospike and addressed. 

Researchers at Cisco Talos have identified several potentially serious vulnerabilities in Aerospike Database Server, including remote code execution and information disclosure issues. The flaws were reported to Aerospike and addressed. 

Aerospike Database Server is an open source NoSQL database solution designed for applications that require high performance. The product is used by several major brands, including Kayak, AppNexus, Adform, adMarketplace and BlueKai.

Cisco’s Talos security intelligence and research group discovered that Aerospace Database Server 3.10.0.3 – and possibly earlier versions – is affected by three vulnerabilities rated critical and high severity.

One of the flaws, tracked as CVE-2016-9054, is a stack-based buffer overflow in the product’s querying functionality, specifically the “as_sindex__simatch_list_set_binid” function. An attacker who can connect to the listening port can remotely execute arbitrary code via a specially crafted packet that triggers the vulnerability.

The second arbitrary code execution flaw, identified as CVE-2016-9052, is very similar, but it affects a different function, namely “as_sindex__simatch_by_iname.”

The third security hole discovered by Cisco Talos researchers in the Aerospace Database Server, tracked as CVE-2016-9050, is an out-of-bounds read issue that exists in the client message-parsing functionality. By sending a specially crafted packet to the listening port, an attacker can trigger the flaw, which can result in memory disclosure or a denial-of-service (DoS) condition.

Aerospike developers were informed about the vulnerabilities on December 23. Release notes show that the code execution weaknesses were addressed on January 5 in version 3.11.0.

Talos has published advisories containing technical details and proof-of-concept (PoC) code for each of the vulnerabilities.

Advertisement. Scroll to continue reading.

Cisco recently decided to extend the disclosure timeline for vulnerabilities found by Talos researchers from 60 days to 90 days after data collected by the company showed that the average time-to-patch had been 78 days.

Related Reading: Code Execution Flaws Patched in HDF5 Library

Related Reading: OpenJPEG Flaw Allows Code Execution via Malicious Image Files

Related Reading: Hackers Can Exploit LibreOffice Flaw With RTF Files

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...