MySQL / MariaDB / PerconaDB - Root Privilege Escalation

MySQL / MariaDB / PerconaDB - Root Privilege Escalation

by Grant Mucha -
Number of replies: 0

A critical vulnerability has been discovered that lets attackers gain root access through compromised MySQL-based database systems. It affects MySQL, MariaDB and PerconaDB which are all immensely popular with organisations big and small. Here's what you need to know about this privilege escalation bug.

The vulnerability lets attackers who have already gained access to a MySQL-based system to further escalate their privileges to root and completely take over a machine.

I'm bringing this up because I've seen numerous discussions about database related log files. Plus I've seen a lot of people here attempt to duct tape everything together instead of hiring a Linux administrator.

https://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html

Test for Vulnerability

grep -r syslog /etc/mysql | wc -l

If the default file-based logging configuration is still enabled (i.e. vulnerable), this command would return '0'.


Average of ratings: Useful (1)