Lucene search

K
nvd[email protected]NVD:CVE-2012-2749
HistoryAug 17, 2012 - 12:55 a.m.

CVE-2012-2749

2012-08-1700:55:03
CWE-399
web.nvd.nist.gov
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

5.8 Medium

AI Score

Confidence

Low

0.011 Low

EPSS

Percentile

84.7%

MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.

Affected configurations

NVD
Node
mysqlmysqlMatch5.1.5
OR
mysqlmysqlMatch5.1.23
OR
mysqlmysqlMatch5.1.31
OR
mysqlmysqlMatch5.1.32
OR
mysqlmysqlMatch5.1.34
OR
mysqlmysqlMatch5.1.37
OR
oraclemysqlMatch5.1
OR
oraclemysqlMatch5.1.1
OR
oraclemysqlMatch5.1.2
OR
oraclemysqlMatch5.1.3
OR
oraclemysqlMatch5.1.4
OR
oraclemysqlMatch5.1.6
OR
oraclemysqlMatch5.1.7
OR
oraclemysqlMatch5.1.8
OR
oraclemysqlMatch5.1.9
OR
oraclemysqlMatch5.1.10
OR
oraclemysqlMatch5.1.11
OR
oraclemysqlMatch5.1.12
OR
oraclemysqlMatch5.1.13
OR
oraclemysqlMatch5.1.14
OR
oraclemysqlMatch5.1.15
OR
oraclemysqlMatch5.1.16
OR
oraclemysqlMatch5.1.17
OR
oraclemysqlMatch5.1.18
OR
oraclemysqlMatch5.1.19
OR
oraclemysqlMatch5.1.20
OR
oraclemysqlMatch5.1.21
OR
oraclemysqlMatch5.1.22
OR
oraclemysqlMatch5.1.23a
OR
oraclemysqlMatch5.1.24
OR
oraclemysqlMatch5.1.25
OR
oraclemysqlMatch5.1.26
OR
oraclemysqlMatch5.1.27
OR
oraclemysqlMatch5.1.28
OR
oraclemysqlMatch5.1.29
OR
oraclemysqlMatch5.1.30
OR
oraclemysqlMatch5.1.31sp1
OR
oraclemysqlMatch5.1.33
OR
oraclemysqlMatch5.1.34sp1
OR
oraclemysqlMatch5.1.35
OR
oraclemysqlMatch5.1.36
OR
oraclemysqlMatch5.1.37sp1
OR
oraclemysqlMatch5.1.38
OR
oraclemysqlMatch5.1.39
OR
oraclemysqlMatch5.1.40
OR
oraclemysqlMatch5.1.40sp1
OR
oraclemysqlMatch5.1.41
OR
oraclemysqlMatch5.1.42
OR
oraclemysqlMatch5.1.43
OR
oraclemysqlMatch5.1.43sp1
OR
oraclemysqlMatch5.1.44
OR
oraclemysqlMatch5.1.45
OR
oraclemysqlMatch5.1.46
OR
oraclemysqlMatch5.1.46sp1
OR
oraclemysqlMatch5.1.47
OR
oraclemysqlMatch5.1.48
OR
oraclemysqlMatch5.1.49
OR
oraclemysqlMatch5.1.49sp1
OR
oraclemysqlMatch5.1.50
OR
oraclemysqlMatch5.1.51
OR
oraclemysqlMatch5.1.52
OR
oraclemysqlMatch5.1.52sp1
OR
oraclemysqlMatch5.1.53
OR
oraclemysqlMatch5.1.54
OR
oraclemysqlMatch5.1.55
OR
oraclemysqlMatch5.1.56
OR
oraclemysqlMatch5.1.57
OR
oraclemysqlMatch5.1.58
OR
oraclemysqlMatch5.1.59
OR
oraclemysqlMatch5.1.60
OR
oraclemysqlMatch5.1.61
OR
oraclemysqlMatch5.1.62
Node
oraclemysqlMatch5.5.0
OR
oraclemysqlMatch5.5.1
OR
oraclemysqlMatch5.5.2
OR
oraclemysqlMatch5.5.3
OR
oraclemysqlMatch5.5.4
OR
oraclemysqlMatch5.5.5
OR
oraclemysqlMatch5.5.6
OR
oraclemysqlMatch5.5.7
OR
oraclemysqlMatch5.5.9
OR
oraclemysqlMatch5.5.10
OR
oraclemysqlMatch5.5.11
OR
oraclemysqlMatch5.5.12
OR
oraclemysqlMatch5.5.13
OR
oraclemysqlMatch5.5.14
OR
oraclemysqlMatch5.5.15
OR
oraclemysqlMatch5.5.16
OR
oraclemysqlMatch5.5.17
OR
oraclemysqlMatch5.5.18
OR
oraclemysqlMatch5.5.19
OR
oraclemysqlMatch5.5.20
OR
oraclemysqlMatch5.5.21
OR
oraclemysqlMatch5.5.22
OR
oraclemysqlMatch5.5.23

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

5.8 Medium

AI Score

Confidence

Low

0.011 Low

EPSS

Percentile

84.7%