Vulnerabilities > CVE-2015-1027 - Information Exposure vulnerability in Percona Toolkit and Xtrabackup

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
percona
CWE-200
nessus

Summary

The version checking subroutine in percona-toolkit before 2.2.13 and xtrabackup before 2.2.9 was vulnerable to silent HTTP downgrade attacks and Man In The Middle attacks in which the server response could be modified to allow the attacker to respond with modified command payload and have the client return additional running configuration information leading to an information disclosure of running configuration of MySQL.

Vulnerable Configurations

Part Description Count
Application
Percona
71

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familySuSE Local Security Checks
NASL idOPENSUSE-2015-217.NASL
descriptionPercona Toolkit and XtraBackup were updated to fix bugs and security issues. Percona XtraBackup was vulnerable to MITM attack which could allow exfiltration of MySQL configuration information via the --version-check option. [boo#919298] CVE-2015-1027 lp#1408375. The openSUSE package has the version check disabled by default. Percona Toolkit was updated to 2.2.13 : - Feature lp#1391240: pt-kill added query fingerprint hash to output - Fixed lp#1402668: pt-mysql-summary fails on cluster in Donor/Desynced status - Fixed lp#1396870: pt-online-schema-change CTRL+C leaves terminal in inconsistent state - Fixed lp#1396868: pt-online-schema-change --ask-pass option error - Fixed lp#1266869: pt-stalk fails to start if $HOME environment variable is not set - Fixed lp#1019479: pt-table-checksum does not work with sql_mode ONLY_FULL_GROUP_BY - Fixed lp#1394934: pt-table-checksum error in debug mode - Fixed lp#1321297: pt-table-checksum reports diffs on timestamp columns in 5.5 vs 5.6 - Fixed lp#1399789: pt-table-checksum fails to find pxc nodes when wsrep_node_incoming_address is set to AUTO - Fixed lp#1388870: pt-table-checksum has some errors with different time zones - Fixed lp#1408375: vulnerable to MITM attack which would allow exfiltration of MySQL configuration information via --version-check [boo#919298] [CVE-2015-1027] - Fixed lp#1404298: missing MySQL5.7 test files for pt-table-checksum - Fixed lp#1403900: added sandbox and fixed sakila test db for 5.7 Percona XtraBackup was updated to version 2.2.9 : - xtrabackup_galera_info file isn
last seen2020-06-05
modified2015-03-12
plugin id81761
published2015-03-12
reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/81761
titleopenSUSE Security Update : percona-toolkit / xtrabackup (openSUSE-2015-217)
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2015-217.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(81761);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");

  script_cve_id("CVE-2015-1027");

  script_name(english:"openSUSE Security Update : percona-toolkit / xtrabackup (openSUSE-2015-217)");
  script_summary(english:"Check for the openSUSE-2015-217 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Percona Toolkit and XtraBackup were updated to fix bugs and security
issues.

Percona XtraBackup was vulnerable to MITM attack which could allow
exfiltration of MySQL configuration information via the
--version-check option. [boo#919298] CVE-2015-1027 lp#1408375.

The openSUSE package has the version check disabled by default.

Percona Toolkit was updated to 2.2.13 :

  - Feature lp#1391240: pt-kill added query fingerprint hash
    to output

  - Fixed lp#1402668: pt-mysql-summary fails on cluster in
    Donor/Desynced status 

  - Fixed lp#1396870: pt-online-schema-change CTRL+C leaves
    terminal in inconsistent state 

  - Fixed lp#1396868: pt-online-schema-change --ask-pass
    option error

  - Fixed lp#1266869: pt-stalk fails to start if $HOME
    environment variable is not set 

  - Fixed lp#1019479: pt-table-checksum does not work with
    sql_mode ONLY_FULL_GROUP_BY

  - Fixed lp#1394934: pt-table-checksum error in debug mode

  - Fixed lp#1321297: pt-table-checksum reports diffs on
    timestamp columns in 5.5 vs 5.6 

  - Fixed lp#1399789: pt-table-checksum fails to find pxc
    nodes when wsrep_node_incoming_address is set to AUTO

  - Fixed lp#1388870: pt-table-checksum has some errors with
    different time zones

  - Fixed lp#1408375: vulnerable to MITM attack which would
    allow exfiltration of MySQL configuration information
    via --version-check [boo#919298] [CVE-2015-1027]

  - Fixed lp#1404298: missing MySQL5.7 test files for
    pt-table-checksum

  - Fixed lp#1403900: added sandbox and fixed sakila test db
    for 5.7

Percona XtraBackup was updated to version 2.2.9 :

  - xtrabackup_galera_info file isn't overwritten during the
    Galera auto-recovery. lp#1418584.

  - Percona XtraBackup now sets the maximum supported
    session value for lock_wait_timeout variable to prevent
    unnecessary timeouts when the global value is changed
    from the default. lp#1410339.

  - New option --backup-locks, enabled by default, has been
    implemented to control if backup locks will be used even
    if they are supported by the server. To disable backup
    locks innobackupex should be run with innobackupex
    --no-backup-locks option. lp#1418820."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=919298"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected percona-toolkit / xtrabackup packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:percona-toolkit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xtrabackup");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xtrabackup-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xtrabackup-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xtrabackup-test");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/03/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE13.1", reference:"percona-toolkit-2.2.13-2.14.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"xtrabackup-2.1.8-25.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"xtrabackup-debuginfo-2.1.8-25.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"xtrabackup-debugsource-2.1.8-25.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"percona-toolkit-2.2.13-4.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"xtrabackup-2.2.9-4.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"xtrabackup-debuginfo-2.2.9-4.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"xtrabackup-debugsource-2.2.9-4.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"xtrabackup-test-2.2.9-4.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "percona-toolkit / xtrabackup / xtrabackup-debuginfo / etc");
}