CVE-2012-3160

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows local users to affect confidentiality via unknown vectors related to Server Installation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

15 Sep 2022, 21:04

Type Values Removed Values Added
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Third Party Advisory (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Broken Link, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/51309 - Third Party Advisory (SECUNIA) http://secunia.com/advisories/51309 - Not Applicable, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/51177 - Third Party Advisory (SECUNIA) http://secunia.com/advisories/51177 - Not Applicable, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/53372 - Third Party Advisory (SECUNIA) http://secunia.com/advisories/53372 - Not Applicable, Third Party Advisory
First Time Redhat enterprise Linux Eus
Mariadb
Redhat enterprise Linux Workstation
Redhat
Redhat enterprise Linux Server
Mariadb mariadb
Redhat enterprise Linux Desktop
CPE cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

Information

Published : 2012-10-16 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3160

Mitre link : CVE-2012-3160

CVE.ORG link : CVE-2012-3160


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_eus

oracle

  • mysql

mariadb

  • mariadb

canonical

  • ubuntu_linux