Vulnerabilities > CVE-2012-5611 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mariadb
oracle
linux
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command. per http://www.openwall.com/lists/oss-security/2012/12/02/3, this vulnerability is only on linux-based software installations

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMySQL (Linux) - Stack Based Buffer Overrun PoC (0day). CVE-2012-5611. Dos exploit for linux platform
fileexploits/linux/dos/23075.pl
idEDB-ID:23075
last seen2016-02-02
modified2012-12-02
platformlinux
port
published2012-12-02
reporterkingcope
sourcehttps://www.exploit-db.com/download/23075/
titleMySQL Linux - Stack Based Buffer Overrun PoC 0day
typedos

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-178.NASL
    descriptionA vulnerability was discovered and corrected in mysql : Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command (CVE-2012-5611). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id63199
    published2012-12-10
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63199
    titleMandriva Linux Security Advisory : mysql (MDVSA-2012:178)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-6.NASL
    descriptionMariaDB was updated to 5.5.28a, fixing bugs and security issues : - Release notes: http://kb.askmonty.org/v/mariadb-5528a-release-notes http://kb.askmonty.org/v/mariadb-5528-release-notes http://kb.askmonty.org/v/mariadb-5527-release-notes - Changelog: http://kb.askmonty.org/v/mariadb-5528a-changelog http://kb.askmonty.org/v/mariadb-5528-changelog http://kb.askmonty.org/v/mariadb-5527-changelog
    last seen2020-06-05
    modified2014-06-13
    plugin id75141
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75141
    titleopenSUSE Security Update : mariadb (openSUSE-SU-2013:0011-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-5.NASL
    descriptionmysql community server was updated to 5.5.28, fixing bugs and security issues. See http://dev.mysql.com/doc/refman/5.5/en/news-5-5-27.html http://dev.mysql.com/doc/refman/5.5/en/news-5-5-28.html
    last seen2020-06-05
    modified2014-06-13
    plugin id75093
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75093
    titleopenSUSE Security Update : mysql-community-server (openSUSE-SU-2013:0013-1)
  • NASL familyDatabases
    NASL idMARIADB_5_2_13.NASL
    descriptionThe version of MariaDB 5.2 running on the remote host is prior to 5.2.13. It is, therefore, affected by a buffer overflow vulnerability. A remote, authenticated attacker could exploit this to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id63148
    published2012-12-04
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63148
    titleMariaDB 5.2 < 5.2.13 Buffer Overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-102.NASL
    descriptionUpdated mariadb packages includes fixes for the following security vulnerabilities : Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote attackers to affect integrity and availability, related to MySQL Client (CVE-2012-3147). Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol (CVE-2012-3158). Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete (CVE-2012-4414). Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command (CVE-2012-5611). A buffer overflow that can cause a server crash or arbitrary code execution (a variant of CVE-2012-5611) Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands (CVE-2012-5612). MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a, 5.3.11, 5.2.13, 5.1.66, and possibly other versions, generates different error messages with different time delays depending on whether a user name exists, which allows remote attackers to enumerate valid usernames (CVE-2012-5615). Be advised that for CVE-2012-5615 to be completely closed, it
    last seen2020-06-01
    modified2020-06-02
    plugin id66114
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66114
    titleMandriva Linux Security Advisory : mariadb (MDVSA-2013:102)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0180.NASL
    descriptionUpdated mysql packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) A flaw was found in the way MySQL calculated the key length when creating a sort order index for certain queries. An authenticated database user could use this flaw to crash the mysqld daemon. (CVE-2012-2749) This update also adds a patch for a potential flaw in the MySQL password checking function, which could allow an attacker to log into any MySQL account without knowing the correct password. This problem (CVE-2012-2122) only affected MySQL packages that use a certain compiler and C library optimization. It did not affect the mysql packages in Red Hat Enterprise Linux 5. The patch is being added as a preventive measure to ensure this problem cannot get exposed in future revisions of the mysql packages. (BZ#814605) All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id63663
    published2013-01-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63663
    titleRHEL 5 : mysql (RHSA-2013:0180)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-144.NASL
    descriptionA stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611)
    last seen2020-06-01
    modified2020-06-02
    plugin id69634
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69634
    titleAmazon Linux AMI : mysql55 (ALAS-2012-144)
  • NASL familyDatabases
    NASL idMARIADB_5_5_29.NASL
    descriptionThe version of MariaDB 5.5 running on the remote host is prior to 5.5.29. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - MyISAM - Server - Server Locking - Server Optimizer - Server Parser - Server Partition - Server Privileges - Server Replication - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id64935
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64935
    titleMariaDB 5.5 < 5.5.29 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0180.NASL
    descriptionUpdated mysql packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) A flaw was found in the way MySQL calculated the key length when creating a sort order index for certain queries. An authenticated database user could use this flaw to crash the mysqld daemon. (CVE-2012-2749) This update also adds a patch for a potential flaw in the MySQL password checking function, which could allow an attacker to log into any MySQL account without knowing the correct password. This problem (CVE-2012-2122) only affected MySQL packages that use a certain compiler and C library optimization. It did not affect the mysql packages in Red Hat Enterprise Linux 5. The patch is being added as a preventive measure to ensure this problem cannot get exposed in future revisions of the mysql packages. (BZ#814605) All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id63672
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63672
    titleCentOS 5 : mysql (CESA-2013:0180)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_8C773D7F6CBB11E2B242C8600054B392.NASL
    descriptionORACLE reports : Multiple SQL injection vulnerabilities in the replication code Stack-based buffer overflow Heap-based buffer overflow
    last seen2020-06-01
    modified2020-06-02
    plugin id64421
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64421
    titleFreeBSD : mysql/mariadb/percona server -- multiple vulnerabilities (8c773d7f-6cbb-11e2-b242-c8600054b392)
  • NASL familyDatabases
    NASL idMARIADB_5_1_66.NASL
    descriptionThe version of MariaDB 5.1 running on the remote host is prior to 5.1.66. It is, therefore, affected by a buffer overflow vulnerability. A remote, authenticated attacker could exploit this to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id63147
    published2012-12-04
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63147
    titleMariaDB 5.1 < 5.1.66 Buffer Overflow
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-145.NASL
    descriptionA stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611)
    last seen2020-06-01
    modified2020-06-02
    plugin id69635
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69635
    titleAmazon Linux AMI : mysql51 (ALAS-2012-145)
  • NASL familyDatabases
    NASL idMARIADB_5_5_28A.NASL
    descriptionThe version of MariaDB 5.5 running on the remote host is prior to 5.5.28a. It is, therefore, affected by a buffer overflow vulnerability. A remote, authenticated attacker can exploit this to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id63150
    published2012-12-04
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63150
    titleMariaDB 5.5 < 5.5.28a Buffer Overflow
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1551.NASL
    descriptionFrom Red Hat Security Advisory 2012:1551 : Updated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68665
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68665
    titleOracle Linux 6 : mysql (ELSA-2012-1551)
  • NASL familyDatabases
    NASL idMARIADB_5_3_11.NASL
    descriptionThe version of MariaDB 5.3 running on the remote host is prior to 5.3.11. It is, therefore, affected by a buffer overflow vulnerability. A remote, authenticated attacker could exploit this to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id63149
    published2012-12-04
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63149
    titleMariaDB 5.3 < 5.3.11 Buffer Overflow
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0180.NASL
    descriptionFrom Red Hat Security Advisory 2013:0180 : Updated mysql packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) A flaw was found in the way MySQL calculated the key length when creating a sort order index for certain queries. An authenticated database user could use this flaw to crash the mysqld daemon. (CVE-2012-2749) This update also adds a patch for a potential flaw in the MySQL password checking function, which could allow an attacker to log into any MySQL account without knowing the correct password. This problem (CVE-2012-2122) only affected MySQL packages that use a certain compiler and C library optimization. It did not affect the mysql packages in Red Hat Enterprise Linux 5. The patch is being added as a preventive measure to ensure this problem cannot get exposed in future revisions of the mysql packages. (BZ#814605) All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68713
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68713
    titleOracle Linux 5 : mysql (ELSA-2013-0180)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1551.NASL
    descriptionUpdated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id63190
    published2012-12-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63190
    titleRHEL 6 : mysql (RHSA-2012:1551)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-19823.NASL
    description - Add patch for CVE-2012-5611 - Widen DH key length from 512 to 1024 bits to meet minimum requirements of FIPS 140-2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-24
    plugin id63328
    published2012-12-24
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63328
    titleFedora 16 : mysql-5.5.28-2.fc16 (2012-19823)
  • NASL familyDatabases
    NASL idMARIADB_5_1_67.NASL
    descriptionThe version of MariaDB 5.1 running on the remote host is prior to 5.1.67. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64932
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64932
    titleMariaDB 5.1 < 5.1.67 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idMARIADB_5_3_12.NASL
    descriptionThe version of MariaDB 5.3 running on the remote host is prior to 5.3.12. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64934
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64934
    titleMariaDB 5.3 < 5.3.12 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-19868.NASL
    description - Add patch for CVE-2012-5611 - Widen DH key length from 512 to 1024 bits to meet minimum requirements of FIPS 140-2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63485
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63485
    titleFedora 18 : mysql-5.5.28-2.fc18 (2012-19868)
  • NASL familyDatabases
    NASL idMYSQL_5_1_67.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.67 and is, therefore, affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id63617
    published2013-01-18
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63617
    titleMySQL 5.1 < 5.1.67 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1703-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.67 in Ubuntu 10.04 LTS and Ubuntu 11.10. Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.29. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-67.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-29.html http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.h tml. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63668
    published2013-01-23
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63668
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1703-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1658-1.NASL
    descriptionIt was discovered that MySQL incorrectly handled certain long arguments. A remote authenticated attacker could use this issue to possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63219
    published2012-12-11
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63219
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerability (USN-1658-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-4.NASL
    descriptionMariaDB was updated to 5.2.13. - Release notes: http://kb.askmonty.org/v/mariadb-5213-release-notes - Changelog: http://kb.askmonty.org/v/mariadb-5213-changelog
    last seen2020-06-05
    modified2014-06-13
    plugin id75036
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75036
    titleopenSUSE Security Update : mariadb (openSUSE-SU-2013:0014-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20121207_MYSQL_ON_SL6_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-03-18
    modified2012-12-09
    plugin id63192
    published2012-12-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63192
    titleScientific Linux Security Update : mysql on SL6.x i386/x86_64 (20121207)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-19833.NASL
    description - Add patch for CVE-2012-5611 - Widen DH key length from 512 to 1024 bits to meet minimum requirements of FIPS 140-2 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-17
    plugin id63276
    published2012-12-17
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63276
    titleFedora 17 : mysql-5.5.28-2.fc17 (2012-19833)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130122_MYSQL_ON_SL5_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) A flaw was found in the way MySQL calculated the key length when creating a sort order index for certain queries. An authenticated database user could use this flaw to crash the mysqld daemon. (CVE-2012-2749) This update also adds a patch for a potential flaw in the MySQL password checking function, which could allow an attacker to log into any MySQL account without knowing the correct password. This problem (CVE-2012-2122) only affected MySQL packages that use a certain compiler and C library optimization. It did not affect the mysql packages in Scientific Linux 5. The patch is being added as a preventive measure to ensure this problem cannot get exposed in future revisions of the mysql packages. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-03-18
    modified2013-01-24
    plugin id63678
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63678
    titleScientific Linux Security Update : mysql on SL5.x i386/x86_64 (20130122)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2581.NASL
    descriptionSeveral issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.66, which includes additional changes, such as performance improvements and corrections for data loss defects. These changes are described in the MySQL release notes. Additionally, CVE-2012-5611 has been fixed in this upload. The vulnerability (discovered independently by Tomas Hoger from the Red Hat Security Response Team and
    last seen2020-03-17
    modified2012-12-05
    plugin id63151
    published2012-12-05
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63151
    titleDebian DSA-2581-1 : mysql-5.1 - several vulnerabilities
  • NASL familyDatabases
    NASL idMYSQL_5_5_29.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.29 and is, therefore, affected by vulnerabilities in the following components : - Information Schema - InnoDB - MyISAM - Server - Server Locking - Server Optimizer - Server Parser - Server Partition - Server Privileges - Server Replication - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id63618
    published2013-01-18
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63618
    titleMySQL 5.5 < 5.5.29 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idMARIADB_5_2_14.NASL
    descriptionThe version of MariaDB 5.2 running on the remote host is prior to 5.2.14. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64933
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64933
    titleMariaDB 5.2 < 5.2.14 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1551.NASL
    descriptionUpdated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611) All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id63207
    published2012-12-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63207
    titleCentOS 6 : mysql (CESA-2012:1551)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQLCLIENT-DEVEL-121227.NASL
    descriptionA stack-based buffer overflow in MySQL has been fixed that could have caused a Denial of Service or potentially allowed the execution of arbitrary code. (CVE-2012-5611)
    last seen2020-06-05
    modified2013-02-10
    plugin id64531
    published2013-02-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64531
    titleSuSE 11.2 Security Update : MySQL (SAT Patch Number 7251)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-007.NASL
    descriptionThis is a maintenance and bugfix release that upgrades mysql to the latest version which resolves various upstream bugs and a total of 18 security related bugs (CVE-2012-0572, CVE-2012-0574, CVE-2012-0578, CVE-2012-1702, CVE-2012-1705, CVE-2012-5060, CVE-2012-5096, CVE-2012-5611, CVE-2012-5612, CVE-2013-0367, CVE-2013-0368, CVE-2013-0371, CVE-2013-0375, CVE-2013-0383, CVE-2013-0384, CVE-2013-0385, CVE-2013-0386, CVE-2013-0389). Please consult the Oracle security matrix for further information regarding these security issues and the MySQL release notes.
    last seen2020-06-01
    modified2020-06-02
    plugin id64505
    published2013-02-09
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64505
    titleMandriva Linux Security Advisory : mysql (MDVSA-2013:007)

Oval

accepted2015-06-01T04:00:10.778-04:00
classvulnerability
contributors
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
definition_extensions
  • commentMySQL 5.1 is installed
    ovaloval:org.mitre.oval:def:8297
  • commentMySQL 5.5 is installed
    ovaloval:org.mitre.oval:def:8419
descriptionStack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command.
familywindows
idoval:org.mitre.oval:def:16395
statusaccepted
submitted2013-04-29T10:26:26.748+04:00
titleVulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server Privileges). Supported versions that are affected are 5.1.66 and earlier and 5.5.28 and earlier. Easily exploitable vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution
version20

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/118550/mysql_bufferoverrun.pl.txt
idPACKETSTORM:118550
last seen2016-12-05
published2012-12-03
reporterKingcope
sourcehttps://packetstormsecurity.com/files/118550/Oracle-MySQL-Server-5.5.19-log-Stack-Based-Overrun.html
titleOracle MySQL Server 5.5.19-log Stack-Based Overrun

Redhat

advisories
  • bugzilla
    id881064
    titleCVE-2012-5611 mysql: acl_get() stack-based buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentmysql-embedded-devel is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551001
          • commentmysql-embedded-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647004
        • AND
          • commentmysql-embedded is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551003
          • commentmysql-embedded is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647002
        • AND
          • commentmysql is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551005
          • commentmysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647010
        • AND
          • commentmysql-server is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551007
          • commentmysql-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647014
        • AND
          • commentmysql-libs is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551009
          • commentmysql-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647012
        • AND
          • commentmysql-devel is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551011
          • commentmysql-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647016
        • AND
          • commentmysql-test is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551013
          • commentmysql-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647008
        • AND
          • commentmysql-bench is earlier than 0:5.1.66-2.el6_3
            ovaloval:com.redhat.rhsa:tst:20121551015
          • commentmysql-bench is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20131647006
    rhsa
    idRHSA-2012:1551
    released2012-12-07
    severityImportant
    titleRHSA-2012:1551: mysql security update (Important)
  • bugzilla
    id881064
    titleCVE-2012-5611 mysql: acl_get() stack-based buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentmysql-server is earlier than 0:5.0.95-5.el5_9
            ovaloval:com.redhat.rhsa:tst:20130180001
          • commentmysql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875015
        • AND
          • commentmysql-devel is earlier than 0:5.0.95-5.el5_9
            ovaloval:com.redhat.rhsa:tst:20130180003
          • commentmysql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875019
        • AND
          • commentmysql-test is earlier than 0:5.0.95-5.el5_9
            ovaloval:com.redhat.rhsa:tst:20130180005
          • commentmysql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875011
        • AND
          • commentmysql is earlier than 0:5.0.95-5.el5_9
            ovaloval:com.redhat.rhsa:tst:20130180007
          • commentmysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875013
        • AND
          • commentmysql-bench is earlier than 0:5.0.95-5.el5_9
            ovaloval:com.redhat.rhsa:tst:20130180009
          • commentmysql-bench is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875017
    rhsa
    idRHSA-2013:0180
    released2013-01-22
    severityImportant
    titleRHSA-2013:0180: mysql security update (Important)
rpms
  • mysql-0:5.1.66-2.el6_3
  • mysql-bench-0:5.1.66-2.el6_3
  • mysql-debuginfo-0:5.1.66-2.el6_3
  • mysql-devel-0:5.1.66-2.el6_3
  • mysql-embedded-0:5.1.66-2.el6_3
  • mysql-embedded-devel-0:5.1.66-2.el6_3
  • mysql-libs-0:5.1.66-2.el6_3
  • mysql-server-0:5.1.66-2.el6_3
  • mysql-test-0:5.1.66-2.el6_3
  • mysql-0:5.0.95-5.el5_9
  • mysql-bench-0:5.0.95-5.el5_9
  • mysql-debuginfo-0:5.0.95-5.el5_9
  • mysql-devel-0:5.0.95-5.el5_9
  • mysql-server-0:5.0.95-5.el5_9
  • mysql-test-0:5.0.95-5.el5_9

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:60545
last seen2017-11-19
modified2012-12-28
published2012-12-28
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-60545
titleMySQL Stack Buffer Overflow Linux x86 32bits (bypass SSP/RELRO/NX/ASLR)

References