CVE-2015-1027

The version checking subroutine in percona-toolkit before 2.2.13 and xtrabackup before 2.2.9 was vulnerable to silent HTTP downgrade attacks and Man In The Middle attacks in which the server response could be modified to allow the attacker to respond with modified command payload and have the client return additional running configuration information leading to an information disclosure of running configuration of MySQL.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:percona:xtrabackup:*:*:*:*:*:*:*:*
cpe:2.3:a:percona:toolkit:*:*:*:*:*:*:*:*

Information

Published : 2017-09-28 18:34

Updated : 2017-10-10 04:56


NVD link : CVE-2015-1027

Mitre link : CVE-2015-1027


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

percona

  • toolkit
  • xtrabackup