Executive Summary

Informations
Name CVE-2012-5615 First vendor Publication 2012-12-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Oracle MySQL 5.5.38 and earlier, 5.6.19 and earlier, and MariaDB 5.5.28a, 5.3.11, 5.2.13, 5.1.66, and possibly other versions, generates different error messages with different time delays depending on whether a user name exists, which allows remote attackers to enumerate valid usernames.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1

OpenVAS Exploits

Date Description
2012-12-07 Name : MySQL Authentication Error Message User Enumeration Vulnerability
File : nvt/gb_oracle_mysql_old_auth_user_enum_vuln.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Oracle MySQL user enumeration attempt
RuleID : 24908 - Revision : 7 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14791.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3054.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2384-1.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_39.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1807-2.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1807-1.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-102.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_29.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_3_12.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_2_14.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_1_67.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-121227.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c773d7f6cbb11e2b242c8600054b392.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote database server has an information disclosure vulnerability.
File : mysql_user_enumeration.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
https://mariadb.atlassian.net/browse/MDEV-3909
FULLDISC http://seclists.org/fulldisclosure/2012/Dec/9
GENTOO http://security.gentoo.org/glsa/glsa-201308-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
MLIST http://www.openwall.com/lists/oss-security/2012/12/02/3
http://www.openwall.com/lists/oss-security/2012/12/02/4
SECUNIA http://secunia.com/advisories/53372
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-02-13 09:28:37
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2021-05-04 12:22:36
  • Multiple Updates
2021-04-22 01:27:00
  • Multiple Updates
2020-05-23 00:35:18
  • Multiple Updates
2017-01-03 09:22:50
  • Multiple Updates
2016-10-18 12:02:55
  • Multiple Updates
2016-04-26 22:30:21
  • Multiple Updates
2015-05-21 13:29:51
  • Multiple Updates
2015-03-31 13:28:00
  • Multiple Updates
2014-12-04 13:27:57
  • Multiple Updates
2014-11-22 13:23:55
  • Multiple Updates
2014-11-19 13:25:07
  • Multiple Updates
2014-10-22 21:23:09
  • Multiple Updates
2014-10-22 13:25:37
  • Multiple Updates
2014-10-17 13:25:50
  • Multiple Updates
2014-10-17 13:25:24
  • Multiple Updates
2014-10-16 13:25:09
  • Multiple Updates
2014-02-21 13:22:33
  • Multiple Updates
2014-02-17 11:14:27
  • Multiple Updates
2014-01-19 21:28:58
  • Multiple Updates
2013-12-05 17:19:21
  • Multiple Updates
2013-10-11 13:24:54
  • Multiple Updates
2013-05-10 22:49:49
  • Multiple Updates
2013-03-08 13:19:23
  • Multiple Updates
2012-12-04 00:19:08
  • Multiple Updates
2012-12-03 17:23:39
  • First insertion