6.5
MEDIUM
CVE-2012-5611
Oracle MySQL/MariaDB Authenticate Remote Code Execution Vulnerability
Description

Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command.

INFO

Published Date :

Dec. 3, 2012, 12:49 p.m.

Last Modified :

May 17, 2024, 4:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2012-5611 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5611.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1551.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0180.html Third Party Advisory
http://seclists.org/fulldisclosure/2012/Dec/4 Mailing List Third Party Advisory
http://secunia.com/advisories/51443 Broken Link
http://secunia.com/advisories/53372 Broken Link
http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory
http://www.debian.org/security/2012/dsa-2581 Third Party Advisory
http://www.exploit-db.com/exploits/23075 Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html Third Party Advisory
http://www.ubuntu.com/usn/USN-1658-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1703-1 Third Party Advisory
https://kb.askmonty.org/en/mariadb-5166-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5213-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5311-release-notes/ Third Party Advisory
https://kb.askmonty.org/en/mariadb-5528a-release-notes/ Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5611 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5611 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1551.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1551.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0180.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0180.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/4 No Types Assigned http://seclists.org/fulldisclosure/2012/Dec/4 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51443 No Types Assigned http://secunia.com/advisories/51443 Broken Link
    Changed Reference Type http://secunia.com/advisories/53372 No Types Assigned http://secunia.com/advisories/53372 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201308-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2581 No Types Assigned http://www.debian.org/security/2012/dsa-2581 Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/23075 No Types Assigned http://www.exploit-db.com/exploits/23075 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/3 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1658-1 No Types Assigned http://www.ubuntu.com/usn/USN-1658-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1703-1 No Types Assigned http://www.ubuntu.com/usn/USN-1703-1 Third Party Advisory
    Changed Reference Type https://kb.askmonty.org/en/mariadb-5166-release-notes/ No Types Assigned https://kb.askmonty.org/en/mariadb-5166-release-notes/ Third Party Advisory
    Changed Reference Type https://kb.askmonty.org/en/mariadb-5213-release-notes/ No Types Assigned https://kb.askmonty.org/en/mariadb-5213-release-notes/ Third Party Advisory
    Changed Reference Type https://kb.askmonty.org/en/mariadb-5311-release-notes/ No Types Assigned https://kb.askmonty.org/en/mariadb-5311-release-notes/ Third Party Advisory
    Changed Reference Type https://kb.askmonty.org/en/mariadb-5528a-release-notes/ No Types Assigned https://kb.askmonty.org/en/mariadb-5528a-release-notes/ Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:mariadb:mariadb:5.1.41:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.42:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.44:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.47:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.49:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.50:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.51:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.53:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.55:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.60:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.61:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.62:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:mariadb:mariadb:5.1.41:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.42:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.44:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.47:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.49:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.50:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.51:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.53:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.55:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.60:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.61:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.1.62:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16395 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 03, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.88 }} -2.33%

score

0.99281

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability