Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-5612 First vendor Publication 2012-12-03
Vendor Cve Last vendor Modification 2022-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5612

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16960
 
Oval ID: oval:org.mitre.oval:def:16960
Title: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server Parser). Supported versions that are affected are 5.5.28 and earlier. Easily exploitable vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution
Description: Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5612
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): MySQL Server 5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25951
 
Oval ID: oval:org.mitre.oval:def:25951
Title: SUSE-SU-2013:0262-1 -- Security update for MySQL
Description: A stack-based buffer overflow in MySQL has been fixed that could have caused a Denial of Service or potentially allowed the execution of arbitrary code (CVE-2012-5611).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0262-1
CVE-2012-5611
CVE-2012-5615
CVE-2012-5613
CVE-2012-5612
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56
Application 387
Os 4
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2014-01-10 Oracle MySQL MDL free corrupted pointer heap overflow attempt
RuleID : 24910 - Revision : 4 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-102.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_1_67.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_2_14.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_3_12.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_29.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-121227.nasl - Type : ACT_GATHER_INFO
2013-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-007.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c773d7f6cbb11e2b242c8600054b392.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1703-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
https://mariadb.atlassian.net/browse/MDEV-3908
EXPLOIT-DB http://www.exploit-db.com/exploits/23076
FULLDISC http://seclists.org/fulldisclosure/2012/Dec/5
GENTOO http://security.gentoo.org/glsa/glsa-201308-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MLIST http://www.openwall.com/lists/oss-security/2012/12/02/3
http://www.openwall.com/lists/oss-security/2012/12/02/4
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/53372
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1703-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-07-20 21:28:00
  • Multiple Updates
2022-07-19 00:27:54
  • Multiple Updates
2020-05-23 00:35:18
  • Multiple Updates
2017-09-19 09:25:37
  • Multiple Updates
2016-06-29 00:29:06
  • Multiple Updates
2016-04-26 22:30:18
  • Multiple Updates
2014-02-21 13:22:32
  • Multiple Updates
2014-02-17 11:14:27
  • Multiple Updates
2014-01-19 21:28:57
  • Multiple Updates
2013-12-05 17:19:21
  • Multiple Updates
2013-11-04 21:24:25
  • Multiple Updates
2013-10-11 13:24:53
  • Multiple Updates
2013-05-10 22:49:48
  • Multiple Updates
2013-03-08 13:19:23
  • Multiple Updates
2013-02-07 13:21:01
  • Multiple Updates
2013-01-18 13:19:26
  • Multiple Updates
2012-12-05 21:19:11
  • Multiple Updates
2012-12-04 00:19:08
  • Multiple Updates
2012-12-03 17:23:38
  • First insertion