Vulnerabilities > CVE-2012-5612 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mariadb
oracle
suse
canonical
CWE-787
nessus
exploit available

Summary

Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.

Vulnerable Configurations

Part Description Count
Application
Mariadb
50
Application
Oracle
30
OS
Suse
4
OS
Canonical
4

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionMySQL (Linux) - Heap Based Overrun PoC (0day). CVE-2012-5612. Dos exploit for linux platform
fileexploits/linux/dos/23076.pl
idEDB-ID:23076
last seen2016-02-02
modified2012-12-02
platformlinux
port
published2012-12-02
reporterkingcope
sourcehttps://www.exploit-db.com/download/23076/
titleMySQL Linux - Heap Based Overrun PoC 0day
typedos

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-102.NASL
    descriptionUpdated mariadb packages includes fixes for the following security vulnerabilities : Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier allows remote attackers to affect integrity and availability, related to MySQL Client (CVE-2012-3147). Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol (CVE-2012-3158). Multiple SQL injection vulnerabilities in the replication code in Oracle MySQL possibly before 5.5.29, and MariaDB 5.1.x through 5.1.62, 5.2.x through 5.2.12, 5.3.x through 5.3.7, and 5.5.x through 5.5.25, allow remote authenticated users to execute arbitrary SQL commands via vectors related to the binary log. NOTE: as of 20130116, Oracle has not commented on claims from a downstream vendor that the fix in MySQL 5.5.29 is incomplete (CVE-2012-4414). Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command (CVE-2012-5611). A buffer overflow that can cause a server crash or arbitrary code execution (a variant of CVE-2012-5611) Heap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands (CVE-2012-5612). MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a, 5.3.11, 5.2.13, 5.1.66, and possibly other versions, generates different error messages with different time delays depending on whether a user name exists, which allows remote attackers to enumerate valid usernames (CVE-2012-5615). Be advised that for CVE-2012-5615 to be completely closed, it
    last seen2020-06-01
    modified2020-06-02
    plugin id66114
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66114
    titleMandriva Linux Security Advisory : mariadb (MDVSA-2013:102)
  • NASL familyDatabases
    NASL idMARIADB_5_5_29.NASL
    descriptionThe version of MariaDB 5.5 running on the remote host is prior to 5.5.29. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - MyISAM - Server - Server Locking - Server Optimizer - Server Parser - Server Partition - Server Privileges - Server Replication - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id64935
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64935
    titleMariaDB 5.5 < 5.5.29 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_8C773D7F6CBB11E2B242C8600054B392.NASL
    descriptionORACLE reports : Multiple SQL injection vulnerabilities in the replication code Stack-based buffer overflow Heap-based buffer overflow
    last seen2020-06-01
    modified2020-06-02
    plugin id64421
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64421
    titleFreeBSD : mysql/mariadb/percona server -- multiple vulnerabilities (8c773d7f-6cbb-11e2-b242-c8600054b392)
  • NASL familyDatabases
    NASL idMARIADB_5_1_67.NASL
    descriptionThe version of MariaDB 5.1 running on the remote host is prior to 5.1.67. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64932
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64932
    titleMariaDB 5.1 < 5.1.67 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idMARIADB_5_3_12.NASL
    descriptionThe version of MariaDB 5.3 running on the remote host is prior to 5.3.12. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64934
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64934
    titleMariaDB 5.3 < 5.3.12 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1703-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.67 in Ubuntu 10.04 LTS and Ubuntu 11.10. Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.29. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-67.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-29.html http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.h tml. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63668
    published2013-01-23
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63668
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1703-1)
  • NASL familyDatabases
    NASL idMYSQL_5_5_29.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.29 and is, therefore, affected by vulnerabilities in the following components : - Information Schema - InnoDB - MyISAM - Server - Server Locking - Server Optimizer - Server Parser - Server Partition - Server Privileges - Server Replication - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id63618
    published2013-01-18
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63618
    titleMySQL 5.5 < 5.5.29 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idMARIADB_5_2_14.NASL
    descriptionThe version of MariaDB 5.2 running on the remote host is prior to 5.2.14. It is, therefore, potentially affected by vulnerabilities in the following components : - Information Schema - InnoDB - Server - Server Locking - Server Optimizer - Server Privileges - Server Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id64933
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64933
    titleMariaDB 5.2 < 5.2.14 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQLCLIENT-DEVEL-121227.NASL
    descriptionA stack-based buffer overflow in MySQL has been fixed that could have caused a Denial of Service or potentially allowed the execution of arbitrary code. (CVE-2012-5611)
    last seen2020-06-05
    modified2013-02-10
    plugin id64531
    published2013-02-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64531
    titleSuSE 11.2 Security Update : MySQL (SAT Patch Number 7251)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-007.NASL
    descriptionThis is a maintenance and bugfix release that upgrades mysql to the latest version which resolves various upstream bugs and a total of 18 security related bugs (CVE-2012-0572, CVE-2012-0574, CVE-2012-0578, CVE-2012-1702, CVE-2012-1705, CVE-2012-5060, CVE-2012-5096, CVE-2012-5611, CVE-2012-5612, CVE-2013-0367, CVE-2013-0368, CVE-2013-0371, CVE-2013-0375, CVE-2013-0383, CVE-2013-0384, CVE-2013-0385, CVE-2013-0386, CVE-2013-0389). Please consult the Oracle security matrix for further information regarding these security issues and the MySQL release notes.
    last seen2020-06-01
    modified2020-06-02
    plugin id64505
    published2013-02-09
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64505
    titleMandriva Linux Security Advisory : mysql (MDVSA-2013:007)

Oval

accepted2015-06-01T04:00:12.594-04:00
classvulnerability
contributors
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameEvgeniy Pavlov
    organizationALTX-SOFT
definition_extensions
commentMySQL 5.5 is installed
ovaloval:org.mitre.oval:def:8419
descriptionHeap-based buffer overflow in Oracle MySQL 5.5.19 and other versions through 5.5.28, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code, as demonstrated using certain variations of the (1) USE, (2) SHOW TABLES, (3) DESCRIBE, (4) SHOW FIELDS FROM, (5) SHOW COLUMNS FROM, (6) SHOW INDEX FROM, (7) CREATE TABLE, (8) DROP TABLE, (9) ALTER TABLE, (10) DELETE FROM, (11) UPDATE, and (12) SET PASSWORD commands.
familywindows
idoval:org.mitre.oval:def:16960
statusaccepted
submitted2013-04-29T10:26:26.748+04:00
titleVulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server Parser). Supported versions that are affected are 5.5.28 and earlier. Easily exploitable vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution
version20

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/118551/mysql_heapoverrun.pl.txt
idPACKETSTORM:118551
last seen2016-12-05
published2012-12-03
reporterKingcope
sourcehttps://packetstormsecurity.com/files/118551/Oracle-MySQL-Heap-Overrun.html
titleOracle MySQL Heap Overrun