4.0
MEDIUM
CVE-2012-5627
Oracle MySQL MariaDB Password Guessing Weakness
Description

Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks.

INFO

Published Date :

Oct. 1, 2013, 5:55 p.m.

Last Modified :

Aug. 29, 2022, 8:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2012-5627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5627.

URL Resource
http://seclists.org/fulldisclosure/2012/Dec/58 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2012/Dec/83 Exploit Mailing List Third Party Advisory
http://seclists.org/oss-sec/2012/q4/424 Mailing List Third Party Advisory
http://secunia.com/advisories/53372 Not Applicable
http://security.gentoo.org/glsa/glsa-201308-06.xml Patch Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=883719 Patch Issue Tracking Third Party Advisory
https://mariadb.atlassian.net/browse/MDEV-3915 Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.14 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.12 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.29 OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.14 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.12 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.29 *cpe:2.3:a:mariadb:mariadb:10.0.0:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    May. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/83 Mailing List, Third Party Advisory http://seclists.org/fulldisclosure/2012/Dec/83 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://mariadb.atlassian.net/browse/MDEV-3915 Vendor Advisory https://mariadb.atlassian.net/browse/MDEV-3915 Broken Link, Vendor Advisory
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-522
    Removed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.2.13:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.3.11:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.29
    Changed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:mariadb:mariadb:5.5.28:*:*:*:*:*:*:* OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.14 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.12 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.29
  • Modified Analysis by [email protected]

    Aug. 03, 2017

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=883719 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=883719 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/58 Exploit http://seclists.org/fulldisclosure/2012/Dec/58 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201308-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201308-06.xml Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2012/Dec/83 No Types Assigned http://seclists.org/fulldisclosure/2012/Dec/83 Mailing List, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 Broken Link
    Changed Reference Type http://seclists.org/oss-sec/2012/q4/424 No Types Assigned http://seclists.org/oss-sec/2012/q4/424 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/53372 No Types Assigned http://secunia.com/advisories/53372 Not Applicable
  • Initial Analysis by [email protected]

    Oct. 02, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-5627 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.06%

score

0.60534

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability