In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm\_agentd process. An attacker that can initiate a TCP session with mmm\_agentd can trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-05-09T20:00:00Z

Updated: 2024-09-17T00:00:28.959Z

Reserved: 2017-09-13T00:00:00

Link: CVE-2017-14480

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-09T20:29:00.543

Modified: 2022-12-09T02:35:46.450

Link: CVE-2017-14480

cve-icon Redhat

No data.