CVE-2012-3137

The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka "stealth password cracking vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-21 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3137

Mitre link : CVE-2012-3137

CVE.ORG link : CVE-2012-3137


JSON object : View

Products Affected

oracle

  • database_server
  • primavera_p6_enterprise_project_portfolio_management
CWE
CWE-287

Improper Authentication