CVE-2012-5612
Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.
Published
2012-12-03T12:49:43.597
Last Modified
2025-04-11T00:51:21.963
Status
Deferred
Source
[email protected]
Severity
CVSSv2: 6.5 (MEDIUM)
CVSSv2 Vector
AV:N/AC:L/Au:S/C:P/I:P/A:P
- Access Vector: NETWORK
- Access Complexity: LOW
- Authentication: SINGLE
- Confidentiality Impact: PARTIAL
- Integrity Impact: PARTIAL
- Availability Impact: PARTIAL
Exploitability Score
8.0
Impact Score
6.4
Weaknesses
Affected Vendors & Products
References
-
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
Mailing List, Third Party Advisory
([email protected])
-
http://seclists.org/fulldisclosure/2012/Dec/5
Exploit, Mailing List, Third Party Advisory
([email protected])
-
http://secunia.com/advisories/53372
Not Applicable
([email protected])
-
http://security.gentoo.org/glsa/glsa-201308-06.xml
Third Party Advisory
([email protected])
-
http://www.exploit-db.com/exploits/23076
Exploit, Third Party Advisory, VDB Entry
([email protected])
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
Broken Link
([email protected])
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
Broken Link
([email protected])
-
http://www.openwall.com/lists/oss-security/2012/12/02/3
Mailing List, Third Party Advisory
([email protected])
-
http://www.openwall.com/lists/oss-security/2012/12/02/4
Mailing List, Third Party Advisory
([email protected])
-
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
Vendor Advisory
([email protected])
-
http://www.ubuntu.com/usn/USN-1703-1
Third Party Advisory
([email protected])
-
https://mariadb.atlassian.net/browse/MDEV-3908
Broken Link, Exploit, Patch
([email protected])
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16960
Third Party Advisory
([email protected])
-
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
Mailing List, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://seclists.org/fulldisclosure/2012/Dec/5
Exploit, Mailing List, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://secunia.com/advisories/53372
Not Applicable
(af854a3a-2127-422b-91ae-364da2661108)
-
http://security.gentoo.org/glsa/glsa-201308-06.xml
Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.exploit-db.com/exploits/23076
Exploit, Third Party Advisory, VDB Entry
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
Broken Link
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
Broken Link
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.openwall.com/lists/oss-security/2012/12/02/3
Mailing List, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.openwall.com/lists/oss-security/2012/12/02/4
Mailing List, Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
Vendor Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
http://www.ubuntu.com/usn/USN-1703-1
Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)
-
https://mariadb.atlassian.net/browse/MDEV-3908
Broken Link, Exploit, Patch
(af854a3a-2127-422b-91ae-364da2661108)
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16960
Third Party Advisory
(af854a3a-2127-422b-91ae-364da2661108)