CVE-2012-3197

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

15 Sep 2022, 21:05

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.49:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.37:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.38:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.63:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.46:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.28:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.40:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.24:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.51:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.52:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.47:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.49:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.39:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.26:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.58:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.33:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.27:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.40:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.23:a:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.34:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.37:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.34:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.46:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.36:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.62:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.43:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.50:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.29:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.31:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.61:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.44:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.31:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.45:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.60:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.41:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.42:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*
cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.55:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.54:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.59:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.48:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.52:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.35:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.43:sp1:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.1.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
References (SECUNIA) http://secunia.com/advisories/53372 - (SECUNIA) http://secunia.com/advisories/53372 - Not Applicable
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1462.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-1462.html - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/79393 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/79393 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/51309 - (SECUNIA) http://secunia.com/advisories/51309 - Not Applicable
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Broken Link
References (DEBIAN) http://www.debian.org/security/2012/dsa-2581 - (DEBIAN) http://www.debian.org/security/2012/dsa-2581 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/51177 - (SECUNIA) http://secunia.com/advisories/51177 - Not Applicable
References (UBUNTU) http://www.ubuntu.com/usn/USN-1621-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1621-1 - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-201308-06.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201308-06.xml - Third Party Advisory

Information

Published : 2012-10-17 00:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-3197

Mitre link : CVE-2012-3197

CVE.ORG link : CVE-2012-3197


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_workstation
  • enterprise_linux_desktop

oracle

  • mysql

canonical

  • ubuntu_linux

mariadb

  • mariadb

debian

  • debian_linux