CVE-2012-5614
Oracle MySQL Denial of Service
Description
Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (mysqld crash) via a SELECT command with an UpdateXML command containing XML with a large number of unique, nested elements.
INFO
Published Date :
Dec. 3, 2012, 12:49 p.m.
Last Modified :
Aug. 29, 2022, 8:56 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
2.9
Exploitability Score :
8.0
Affected Products
The following products are affected by CVE-2012-5614
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2012-5614
.
URL | Resource |
---|---|
http://rhn.redhat.com/errata/RHSA-2013-0772.html | Third Party Advisory |
http://seclists.org/fulldisclosure/2012/Dec/7 | Exploit Mailing List Third Party Advisory |
http://secunia.com/advisories/53372 | Not Applicable |
http://security.gentoo.org/glsa/glsa-201308-06.xml | Third Party Advisory |
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 | Broken Link |
http://www.openwall.com/lists/oss-security/2012/12/02/3 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2012/12/02/4 | Mailing List Third Party Advisory |
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html | Vendor Advisory |
http://www.securitytracker.com/id?1027829 | Broken Link Third Party Advisory VDB Entry |
https://bugzilla.redhat.com/show_bug.cgi?id=882607 | Issue Tracking |
https://mariadb.atlassian.net/browse/MDEV-3910 | Broken Link Patch |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2012-5614
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2012-5614
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Aug. 29, 2022
Action Type Old Value New Value Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0772.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0772.html Third Party Advisory Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/7 Exploit http://seclists.org/fulldisclosure/2012/Dec/7 Exploit, Mailing List, Third Party Advisory Changed Reference Type http://secunia.com/advisories/53372 No Types Assigned http://secunia.com/advisories/53372 Not Applicable Changed Reference Type http://security.gentoo.org/glsa/glsa-201308-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201308-06.xml Third Party Advisory Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/3 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/3 Mailing List, Third Party Advisory Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/02/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/02/4 Mailing List, Third Party Advisory Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html Vendor Advisory Changed Reference Type http://www.securitytracker.com/id?1027829 No Types Assigned http://www.securitytracker.com/id?1027829 Broken Link, Third Party Advisory, VDB Entry Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=882607 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=882607 Issue Tracking Changed Reference Type https://mariadb.atlassian.net/browse/MDEV-3910 Patch https://mariadb.atlassian.net/browse/MDEV-3910 Broken Link, Patch Removed CWE NIST CWE-20 Added CWE NIST NVD-CWE-noinfo Removed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:5.5.28a:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (including) 5.1.67 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.29 Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.30 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.2 Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* -
Initial Analysis by [email protected]
Dec. 03, 2012
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2012-5614
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2012-5614
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
3.17 }} 0.23%
score
0.91217
percentile