6.4
MEDIUM
CVE-2012-3137
Oracle Database Server Authentication Session Key Disclosure
Description

The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka "stealth password cracking vulnerability."

INFO

Published Date :

Sept. 21, 2012, 11:55 p.m.

Last Modified :

Nov. 28, 2016, 7:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2012-3137 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-3137 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle database_server
2 Oracle primavera_p6_enterprise_project_portfolio_management

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 8:06 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Python Dockerfile Shell

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2021, 6:33 a.m. This repo has been linked 3 different CVEs too.

This is a cheatsheet for mastering nmap

Updated: 5 months ago
3 stars 5 fork 5 watcher
Born at : May 1, 2021, 10:15 p.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Shell

Updated: 4 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 24, 2020, 12:44 p.m. This repo has been linked 3 different CVEs too.

This is a cheatsheet for mastering nmap

Updated: 1 month ago
2 stars 7 fork 7 watcher
Born at : June 28, 2019, 2:54 a.m. This repo has been linked 1 different CVEs too.

ODAT: Oracle Database Attacking Tool一款专门用于Oracle渗透的工具

Python Shell

Updated: 6 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 11, 2018, 10:05 a.m. This repo has been linked 2 different CVEs too.

Exploit for cve-2012-3137 Oracle challenge

Python

Updated: 6 years, 6 months ago
4 stars 1 fork 1 watcher
Born at : June 18, 2014, 4:23 p.m. This repo has been linked 1 different CVEs too.

Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers

Java

Updated: 1 month ago
3 stars 1 fork 1 watcher
Born at : March 29, 2014, 2:10 p.m. This repo has been linked 1 different CVEs too.

ODAT: Oracle Database Attacking Tool

oracle-database pentest-tool pentest privilege-escalation

Python Shell Dockerfile

Updated: 1 week, 4 days ago
1603 stars 334 fork 334 watcher
Born at : Feb. 28, 2014, 12:55 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-3137 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-3137 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/55651 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.4:*:*:*:*:*:*:*
    Changed Reference Type http://www.darkreading.com/authentication/167901072/security/application-security/240007643/attack-easily-cracks-oracle-database-passwords.html No Types Assigned http://www.darkreading.com/authentication/167901072/security/application-security/240007643/attack-easily-cracks-oracle-database-passwords.html Press/Media Coverage
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html Vendor Advisory, Patch
    Changed Reference Type http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular No Types Assigned http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular Press/Media Coverage
    Changed Reference Type http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/ No Types Assigned http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/ Press/Media Coverage
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Vendor Advisory, Patch
    Changed Reference Type http://www.exploit-db.com/exploits/22069 No Types Assigned http://www.exploit-db.com/exploits/22069 Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Initial Analysis by [email protected]

    Oct. 08, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-3137 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.66 }} -2.57%

score

0.92734

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability