Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote authenticated users to execute arbitrary code via a long argument to the GRANT FILE command.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1551.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0180.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2012/Dec/4 cve-icon cve-icon
http://secunia.com/advisories/51443 cve-icon cve-icon
http://secunia.com/advisories/53372 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201308-06.xml cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2581 cve-icon cve-icon
http://www.exploit-db.com/exploits/23075 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2012/12/02/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2012/12/02/4 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1658-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1703-1 cve-icon cve-icon
https://kb.askmonty.org/en/mariadb-5166-release-notes/ cve-icon cve-icon
https://kb.askmonty.org/en/mariadb-5213-release-notes/ cve-icon cve-icon
https://kb.askmonty.org/en/mariadb-5311-release-notes/ cve-icon cve-icon
https://kb.askmonty.org/en/mariadb-5528a-release-notes/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-5611 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-5611 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-12-03T11:00:00

Updated: 2024-08-06T21:14:16.163Z

Reserved: 2012-10-24T00:00:00

Link: CVE-2012-5611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-12-03T12:49:43.363

Modified: 2024-05-17T16:55:44.970

Link: CVE-2012-5611

cve-icon Redhat

Severity : Important

Publid Date: 2012-11-29T00:00:00Z

Links: CVE-2012-5611 - Bugzilla