Vulnerabilities > CVE-2012-2102 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
mysql
oracle
CWE-119
nessus

Summary

MySQL 5.1.x before 5.1.62 and 5.5.x before 5.5.22 allows remote authenticated users to cause a denial of service (assertion failure and mysqld abort) by deleting a record and using HANDLER READ NEXT.

Vulnerable Configurations

Part Description Count
Application
Mysql
6
Application
Oracle
86

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familyDatabases
    NASL idMYSQL_5_1_62.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.62. It is, therefore, affected by the following vulnerabilities : - An error exists related to the included yaSSL component that could allow arbitrary code execution. (CVE-2012-0882) - Errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58802
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58802
    titleMySQL 5.1 < 5.1.62 Multiple Vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-92.NASL
    descriptionA flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after the crash. (CVE-2012-2102)
    last seen2020-06-01
    modified2020-06-02
    plugin id69699
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69699
    titleAmazon Linux AMI : mysql51 (ALAS-2012-92)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0874.NASL
    descriptionUpdated mysql packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after the crash. (CVE-2012-2102) This update also adds the following enhancement : * The InnoDB storage engine is built-in for all architectures. This update adds InnoDB Plugin, the InnoDB storage engine as a plug-in for the 32-bit x86, AMD64, and Intel 64 architectures. The plug-in offers additional features and better performance than when using the built-in InnoDB storage engine. Refer to the MySQL documentation, linked to in the References section, for information about enabling the plug-in. (BZ#740224) All MySQL users should upgrade to these updated packages, which add this enhancement and contain a backported patch to correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id59591
    published2012-06-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59591
    titleRHEL 6 : mysql (RHSA-2012:0874)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0874.NASL
    descriptionFrom Red Hat Security Advisory 2012:0874 : Updated mysql packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after the crash. (CVE-2012-2102) This update also adds the following enhancement : * The InnoDB storage engine is built-in for all architectures. This update adds InnoDB Plugin, the InnoDB storage engine as a plug-in for the 32-bit x86, AMD64, and Intel 64 architectures. The plug-in offers additional features and better performance than when using the built-in InnoDB storage engine. Refer to the MySQL documentation, linked to in the References section, for information about enabling the plug-in. (BZ#740224) All MySQL users should upgrade to these updated packages, which add this enhancement and contain a backported patch to correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68555
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68555
    titleOracle Linux 6 : mysql (ELSA-2012-0874)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2496.NASL
    descriptionDue to the non-disclosure of security patch information from Oracle, we are forced to ship an upstream version update of MySQL 5.1. There are several known incompatible changes, which are listed in /usr/share/doc/mysql-server/NEWS.Debian.gz. Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.63, which includes additional changes, such as performance improvements and corrections for data loss defects. These changes are described in the MySQL release notes. CVE-2012-2122, an authentication bypass vulnerability, occurs only when MySQL has been built in with certain optimisations enabled. The packages in Debian stable (squeeze) are not known to be affected by this vulnerability. It is addressed in this update nonetheless, so future rebuilds will not become vulnerable to this issue.
    last seen2020-03-17
    modified2012-06-29
    plugin id59774
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59774
    titleDebian DSA-2496-1 : mysql-5.1 - several vulnerabilities
  • NASL familyDatabases
    NASL idMYSQL_5_5_22.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.22. It is, therefore, affected by the following vulnerabilities : - An error exists related to the included yaSSL component that could allow arbitrary code execution. (CVE-2012-0882) - Errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58661
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58661
    titleMySQL 5.5 < 5.5.22 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0874.NASL
    descriptionUpdated mysql packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after the crash. (CVE-2012-2102) This update also adds the following enhancement : * The InnoDB storage engine is built-in for all architectures. This update adds InnoDB Plugin, the InnoDB storage engine as a plug-in for the 32-bit x86, AMD64, and Intel 64 architectures. The plug-in offers additional features and better performance than when using the built-in InnoDB storage engine. Refer to the MySQL documentation, linked to in the References section, for information about enabling the plug-in. (BZ#740224) All MySQL users should upgrade to these updated packages, which add this enhancement and contain a backported patch to correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id59926
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59926
    titleCentOS 6 : mysql (CESA-2012:0874)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_MYSQL_ON_SL6_X.NASL
    descriptionMySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after the crash. (CVE-2012-2102) This update also adds the following enhancement : - The InnoDB storage engine is built-in for all architectures. This update adds InnoDB Plugin, the InnoDB storage engine as a plug-in for the 32-bit x86, AMD64, and Intel 64 architectures. The plug-in offers additional features and better performance than when using the built-in InnoDB storage engine. Refer to the MySQL documentation, linked to in the References section, for information about enabling the plug-in. All MySQL users should upgrade to these updated packages, which add this enhancement and contain a backported patch to correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-03-18
    modified2012-08-01
    plugin id61341
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61341
    titleScientific Linux Security Update : mysql on SL6.x i386/x86_64 (20120620)

Redhat

advisories
bugzilla
id812431
titleCVE-2012-2102 mysql: Server crash on HANDLER READ NEXT after DELETE
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentmysql-embedded-devel is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874001
        • commentmysql-embedded-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647004
      • AND
        • commentmysql-embedded is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874003
        • commentmysql-embedded is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647002
      • AND
        • commentmysql-bench is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874005
        • commentmysql-bench is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647006
      • AND
        • commentmysql-devel is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874007
        • commentmysql-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647016
      • AND
        • commentmysql-server is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874009
        • commentmysql-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647014
      • AND
        • commentmysql-test is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874011
        • commentmysql-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647008
      • AND
        • commentmysql-libs is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874013
        • commentmysql-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647012
      • AND
        • commentmysql is earlier than 0:5.1.61-4.el6
          ovaloval:com.redhat.rhsa:tst:20120874015
        • commentmysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647010
rhsa
idRHSA-2012:0874
released2012-06-19
severityLow
titleRHSA-2012:0874: mysql security and enhancement update (Low)
rpms
  • mysql-0:5.1.61-4.el6
  • mysql-bench-0:5.1.61-4.el6
  • mysql-debuginfo-0:5.1.61-4.el6
  • mysql-devel-0:5.1.61-4.el6
  • mysql-embedded-0:5.1.61-4.el6
  • mysql-embedded-devel-0:5.1.61-4.el6
  • mysql-libs-0:5.1.61-4.el6
  • mysql-server-0:5.1.61-4.el6
  • mysql-test-0:5.1.61-4.el6