CVE-2012-5611

Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1551.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0180.html Third Party Advisory
http://seclists.org/fulldisclosure/2012/Dec/4 Mailing List Third Party Advisory
http://secunia.com/advisories/51443 Broken Link
http://secunia.com/advisories/53372 Broken Link
http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory
http://www.debian.org/security/2012/dsa-2581 Third Party Advisory
http://www.exploit-db.com/exploits/23075 Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html Third Party Advisory
http://www.ubuntu.com/usn/USN-1658-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1703-1 Third Party Advisory
https://kb.askmonty.org/en/mariadb-5166-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5213-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5311-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5528a-release-notes/ Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mariadb:mariadb:5.1.41:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.42:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.44:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.47:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.49:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.50:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.51:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.53:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.55:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.60:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.61:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.1.62:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.7:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.8:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.9:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.11:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.2.12:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.4:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.5:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.7:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.8:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.9:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.3.10:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.20:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.21:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.22:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.23:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.24:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.25:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.27:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:5.5.28:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

17 May 2024, 16:55

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html - () http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html - () http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2012-1551.html - () http://rhn.redhat.com/errata/RHSA-2012-1551.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-0180.html - () http://rhn.redhat.com/errata/RHSA-2013-0180.html - Third Party Advisory
References () http://seclists.org/fulldisclosure/2012/Dec/4 - () http://seclists.org/fulldisclosure/2012/Dec/4 - Mailing List, Third Party Advisory
References () http://secunia.com/advisories/51443 - () http://secunia.com/advisories/51443 - Broken Link
References () http://secunia.com/advisories/53372 - () http://secunia.com/advisories/53372 - Broken Link
References () http://security.gentoo.org/glsa/glsa-201308-06.xml - () http://security.gentoo.org/glsa/glsa-201308-06.xml - Third Party Advisory
References () http://www.debian.org/security/2012/dsa-2581 - () http://www.debian.org/security/2012/dsa-2581 - Third Party Advisory
References () http://www.exploit-db.com/exploits/23075 - () http://www.exploit-db.com/exploits/23075 - Third Party Advisory, VDB Entry
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2012/12/02/3 - () http://www.openwall.com/lists/oss-security/2012/12/02/3 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2012/12/02/4 - () http://www.openwall.com/lists/oss-security/2012/12/02/4 - Mailing List, Third Party Advisory
References () http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html - () http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1658-1 - () http://www.ubuntu.com/usn/USN-1658-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1703-1 - () http://www.ubuntu.com/usn/USN-1703-1 - Third Party Advisory
References () https://kb.askmonty.org/en/mariadb-5166-release-notes/ - () https://kb.askmonty.org/en/mariadb-5166-release-notes/ - Third Party Advisory
References () https://kb.askmonty.org/en/mariadb-5213-release-notes/ - () https://kb.askmonty.org/en/mariadb-5213-release-notes/ - Third Party Advisory
References () https://kb.askmonty.org/en/mariadb-5311-release-notes/ - () https://kb.askmonty.org/en/mariadb-5311-release-notes/ - Third Party Advisory
References () https://kb.askmonty.org/en/mariadb-5528a-release-notes/ - () https://kb.askmonty.org/en/mariadb-5528a-release-notes/ - Third Party Advisory
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 - Third Party Advisory
CPE cpe:2.3:o:linux:linux:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
First Time Linux linux Kernel

Information

Published : 2012-12-03 12:49

Updated : 2024-05-17 16:55


NVD link : CVE-2012-5611

Mitre link : CVE-2012-5611

CVE.ORG link : CVE-2012-5611


JSON object : View

Products Affected

mariadb

  • mariadb

linux

  • linux_kernel

oracle

  • mysql
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer