Lucene search

K
nvd[email protected]NVD:CVE-2012-0882
HistoryDec 21, 2012 - 5:46 a.m.

CVE-2012-0882

2012-12-2105:46:15
CWE-119
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.7

Confidence

Low

EPSS

0.039

Percentile

92.1%

Buffer overflow in yaSSL, as used in MySQL 5.5.20 and possibly other versions including 5.5.x before 5.5.22 and 5.1.x before 5.1.62, allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VulnDisco Pack Professional 9.17. NOTE: as of 20120224, this disclosure has no actionable information. However, because the module author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. NOTE: due to lack of details, it is not clear whether this issue is a duplicate of CVE-2012-0492 or another CVE.

Affected configurations

Nvd
Node
oraclemysqlMatch5.5.0
OR
oraclemysqlMatch5.5.1
OR
oraclemysqlMatch5.5.2
OR
oraclemysqlMatch5.5.3
OR
oraclemysqlMatch5.5.4
OR
oraclemysqlMatch5.5.5
OR
oraclemysqlMatch5.5.6
OR
oraclemysqlMatch5.5.7
OR
oraclemysqlMatch5.5.9
OR
oraclemysqlMatch5.5.10
OR
oraclemysqlMatch5.5.11
OR
oraclemysqlMatch5.5.12
OR
oraclemysqlMatch5.5.13
OR
oraclemysqlMatch5.5.14
OR
oraclemysqlMatch5.5.15
OR
oraclemysqlMatch5.5.16
OR
oraclemysqlMatch5.5.17
OR
oraclemysqlMatch5.5.18
OR
oraclemysqlMatch5.5.19
OR
oraclemysqlMatch5.5.20
OR
oraclemysqlMatch5.5.21
Node
mysqlmysqlMatch5.1.5
OR
mysqlmysqlMatch5.1.23
OR
mysqlmysqlMatch5.1.31
OR
mysqlmysqlMatch5.1.32
OR
mysqlmysqlMatch5.1.34
OR
mysqlmysqlMatch5.1.37
OR
oraclemysqlMatch5.1
OR
oraclemysqlMatch5.1.1
OR
oraclemysqlMatch5.1.2
OR
oraclemysqlMatch5.1.3
OR
oraclemysqlMatch5.1.4
OR
oraclemysqlMatch5.1.6
OR
oraclemysqlMatch5.1.7
OR
oraclemysqlMatch5.1.8
OR
oraclemysqlMatch5.1.9
OR
oraclemysqlMatch5.1.10
OR
oraclemysqlMatch5.1.11
OR
oraclemysqlMatch5.1.12
OR
oraclemysqlMatch5.1.13
OR
oraclemysqlMatch5.1.14
OR
oraclemysqlMatch5.1.15
OR
oraclemysqlMatch5.1.16
OR
oraclemysqlMatch5.1.17
OR
oraclemysqlMatch5.1.18
OR
oraclemysqlMatch5.1.19
OR
oraclemysqlMatch5.1.20
OR
oraclemysqlMatch5.1.21
OR
oraclemysqlMatch5.1.22
OR
oraclemysqlMatch5.1.23a
OR
oraclemysqlMatch5.1.24
OR
oraclemysqlMatch5.1.25
OR
oraclemysqlMatch5.1.26
OR
oraclemysqlMatch5.1.27
OR
oraclemysqlMatch5.1.28
OR
oraclemysqlMatch5.1.29
OR
oraclemysqlMatch5.1.30
OR
oraclemysqlMatch5.1.31sp1
OR
oraclemysqlMatch5.1.33
OR
oraclemysqlMatch5.1.34sp1
OR
oraclemysqlMatch5.1.35
OR
oraclemysqlMatch5.1.36
OR
oraclemysqlMatch5.1.37sp1
OR
oraclemysqlMatch5.1.38
OR
oraclemysqlMatch5.1.39
OR
oraclemysqlMatch5.1.40
OR
oraclemysqlMatch5.1.40sp1
OR
oraclemysqlMatch5.1.41
OR
oraclemysqlMatch5.1.42
OR
oraclemysqlMatch5.1.43
OR
oraclemysqlMatch5.1.43sp1
OR
oraclemysqlMatch5.1.44
OR
oraclemysqlMatch5.1.45
OR
oraclemysqlMatch5.1.46
OR
oraclemysqlMatch5.1.46sp1
OR
oraclemysqlMatch5.1.47
OR
oraclemysqlMatch5.1.48
OR
oraclemysqlMatch5.1.49
OR
oraclemysqlMatch5.1.49sp1
OR
oraclemysqlMatch5.1.50
OR
oraclemysqlMatch5.1.51
OR
oraclemysqlMatch5.1.52
OR
oraclemysqlMatch5.1.52sp1
OR
oraclemysqlMatch5.1.53
OR
oraclemysqlMatch5.1.54
OR
oraclemysqlMatch5.1.55
OR
oraclemysqlMatch5.1.56
OR
oraclemysqlMatch5.1.57
OR
oraclemysqlMatch5.1.58
OR
oraclemysqlMatch5.1.59
OR
oraclemysqlMatch5.1.60
OR
oraclemysqlMatch5.1.61
VendorProductVersionCPE
oraclemysql5.5.0cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
oraclemysql5.5.1cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
oraclemysql5.5.2cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
oraclemysql5.5.3cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
oraclemysql5.5.4cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
oraclemysql5.5.5cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
oraclemysql5.5.6cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
oraclemysql5.5.7cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
oraclemysql5.5.9cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
oraclemysql5.5.10cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
Rows per page:
1-10 of 921

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.7

Confidence

Low

EPSS

0.039

Percentile

92.1%