Arbitrary Command Execution via Shell Command Injection in MMM::Agent::Helpers::Network::clear_ip Function

Arbitrary Command Execution via Shell Command Injection in MMM::Agent::Helpers::Network::clear_ip Function

CVE-2017-14478 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that can initiate a TCP session with mmm\_agentd can trigger this vulnerability.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.