#VU32786 Improper Authentication in MySQL Server


Published: 2020-07-29

Vulnerability identifier: #VU32786

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2012-2122

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
MySQL Server
Server applications / Database software

Vendor: Oracle

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.

Mitigation
Install update from vendor's website.

Vulnerable software versions

MySQL Server: 5.1.3 - 5.1.61, 5.5.0 - 5.5.22, 5.6.0 - 5.6.5


External links
http://bugs.mysql.com/bug.php?id=64884
http://kb.askmonty.org/en/mariadb-5162-release-notes/
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html
http://seclists.org/oss-sec/2012/q2/493
http://secunia.com/advisories/49417
http://secunia.com/advisories/53372
http://security.gentoo.org/glsa/glsa-201308-06.xml
http://securitytracker.com/id?1027143
http://www.exploit-db.com/exploits/19092
http://www.securityfocus.com/bid/53911
http://community.rapid7.com/community/metasploit/blog/2012/06/11/cve-2012-2122-a-tragically-comedic-security-flaw-in-mysql


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability