CVE-2014-2029

The automatic version check functionality in the tools in Percona Toolkit 2.1 allows man-in-the-middle attackers to obtain sensitive information or execute arbitrary code by leveraging use of HTTP to download configuration information from v.percona.com.
References
Link Resource
http://www.openwall.com/lists/oss-security/2014/02/19/14 Mailing List Third Party Advisory
https://bugs.launchpad.net/percona-toolkit/+bug/1279502 Issue Tracking Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=864194 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:percona:toolkit:2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-29 01:34

Updated : 2023-12-10 12:15


NVD link : CVE-2014-2029

Mitre link : CVE-2014-2029

CVE.ORG link : CVE-2014-2029


JSON object : View

Products Affected

percona

  • toolkit
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor