6.0
MEDIUM
CVE-2012-5613
MySQL MariaDB File Privilege Escalationhomme
Description

MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.

INFO

Published Date :

Dec. 3, 2012, 12:49 p.m.

Last Modified :

Aug. 6, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

6.8
Public PoC/Exploit Available at Github

CVE-2012-5613 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-5613 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5613.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2012/Dec/6 Exploit Mailing List Third Party Advisory
http://secunia.com/advisories/53372 Broken Link
http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 14, 2018, 4:58 p.m. This repo has been linked 1 different CVEs too.

MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update/Delete/Drop Database/Table, Add/Delete Users, Dump Database(s)/Table w/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.

Ruby

Updated: 1 year, 2 months ago
3 stars 1 fork 1 watcher
Born at : Feb. 9, 2013, 4:59 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5613 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5613 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
    Added Tag Red Hat, Inc. disputed
  • Modified Analysis by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/6 Exploit http://seclists.org/fulldisclosure/2012/Dec/6 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/53372 No Types Assigned http://secunia.com/advisories/53372 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201308-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/3 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:mariadb:mariadb:5.5.28a:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:mariadb:mariadb:5.5.28a:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag Red Hat, Inc. disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue. MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue. ** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
  • Initial Analysis by [email protected]

    Dec. 03, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5613 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-5613 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.55 }} 0.40%

score

0.99651

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability