Vulnerability Details : CVE-2012-5611
Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command.
Vulnerability category: OverflowExecute code
Products affected by CVE-2012-5611
- cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.61:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.60:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.44:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.42:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.55:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.53:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.41:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.51:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.50:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.49:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.47:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.10:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.11:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.22:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.21:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.20:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.1.62:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.2.12:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.24:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.23:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.25:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.27:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.5.28:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:5.3.8:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-5611
46.53%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-5611
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST |
CWE ids for CVE-2012-5611
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-5611
-
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html
[security-announce] openSUSE-SU-2013:0135-1: important: mysql-community-Mailing List;Third Party Advisory
-
http://secunia.com/advisories/51443
Sign inBroken Link
-
http://www.openwall.com/lists/oss-security/2012/12/02/3
oss-security - Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC ZerodayMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html
[security-announce] openSUSE-SU-2013:0014-1: important: mariadb to 5.2.1Mailing List;Third Party Advisory
-
https://kb.askmonty.org/en/mariadb-5166-release-notes/
MariaDB 5.1.66 Release Notes - MariaDB Knowledge BaseThird Party Advisory
-
http://www.exploit-db.com/exploits/23075
MySQL (Linux) - Stack Buffer Overrun (PoC) - Linux dos ExploitThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2012-1551.html
RHSA-2012:1551 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html
[security-announce] openSUSE-SU-2013:0156-1: important: mariadb to 5.1.6Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html
[security-announce] openSUSE-SU-2013:0011-1: important: mariadb to 5.5.2Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html
[security-announce] openSUSE-SU-2013:0013-1: important: mysql-community-Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2012/12/02/4
oss-security - Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC ZerodayMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2013-0180.html
RHSA-2013:0180 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2012/dsa-2581
Debian -- Security Information -- DSA-2581-1 mysql-5.1Third Party Advisory
-
https://kb.askmonty.org/en/mariadb-5528a-release-notes/
MariaDB 5.5.28a Release Notes - MariaDB Knowledge BaseThird Party Advisory
-
http://seclists.org/fulldisclosure/2012/Dec/4
Full Disclosure: MySQL (Linux) Stack based buffer overrun PoC ZerodayMailing List;Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
mandriva.comThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
mandriva.comThird Party Advisory
-
https://kb.askmonty.org/en/mariadb-5311-release-notes/
MariaDB 5.3.11 Release Notes - MariaDB Knowledge BaseThird Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395
Repository / Oval RepositoryThird Party Advisory
-
https://kb.askmonty.org/en/mariadb-5213-release-notes/
MariaDB 5.2.13 Release Notes - MariaDB Knowledge BaseThird Party Advisory
-
http://www.ubuntu.com/usn/USN-1658-1
USN-1658-1: MySQL vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
Oracle Critical Patch Update - January 2013Third Party Advisory
-
http://www.ubuntu.com/usn/USN-1703-1
USN-1703-1: MySQL vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://secunia.com/advisories/53372
Sign inBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
[security-announce] SUSE-SU-2013:0262-1: important: Security update forMailing List;Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-201308-06.xml
MySQL: Multiple vulnerabilities (GLSA 201308-06) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html
openSUSE-SU-2013:1412-1: moderate: mariadbMailing List;Third Party Advisory
Jump to