CVE-2017-14475

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that can initiate a TCP session with mmm\_agentd can trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0501 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mysql-mmm:mysql_multi-master_replication_manager:2.2.1:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2018-05-09 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-14475

Mitre link : CVE-2017-14475

CVE.ORG link : CVE-2017-14475


JSON object : View

Products Affected

mysql-mmm

  • mysql_multi-master_replication_manager
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')