The automatic version check functionality in the tools in Percona Toolkit 2.1 allows man-in-the-middle attackers to obtain sensitive information or execute arbitrary code by leveraging use of HTTP to download configuration information from v.percona.com.
References
Link Resource
http://www.openwall.com/lists/oss-security/2014/02/19/14 Mailing List Third Party Advisory
https://bugs.launchpad.net/percona-toolkit/+bug/1279502 Issue Tracking Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=864194 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-28T19:00:00

Updated: 2017-09-28T18:57:02

Reserved: 2014-02-19T00:00:00


Link: CVE-2014-2029

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-29T01:34:47.780

Modified: 2017-10-10T11:51:14.190


Link: CVE-2014-2029

JSON object: View

cve-icon Redhat Information

No data.

CWE