Vulnerability Details : CVE-2012-1675
Public exploit exists!
The TNS Listener, as used in Oracle Database 11g 11.1.0.7, 11.2.0.2, and 11.2.0.3, and 10g 10.2.0.3, 10.2.0.4, and 10.2.0.5, as used in Oracle Fusion Middleware, Enterprise Manager, E-Business Suite, and possibly other products, allows remote attackers to execute arbitrary database commands by performing a remote registration of a database (1) instance or (2) service name that already exists, then conducting a man-in-the-middle (MITM) attack to hijack database connections, aka "TNS Poison."
Products affected by CVE-2012-1675
- cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*
Threat overview for CVE-2012-1675
Top countries where our scanners detected CVE-2012-1675
Top open port discovered on systems with this issue
1521
IPs affected by CVE-2012-1675 30,205
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-1675!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-1675
96.95%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2012-1675
-
Oracle TNS Listener Checker
Disclosure Date: 2012-04-18First seen: 2020-04-26auxiliary/scanner/oracle/tnspoison_checkerThis module checks the server for vulnerabilities like TNS Poison. Module sends a server a packet with command to register new TNS Listener and checks for a response indicating an error. If the registration is errored, the target is not vulnerable. Otherwise, the tar
CVSS scores for CVE-2012-1675
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2012-1675
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-1675
-
http://seclists.org/fulldisclosure/2012/Apr/343
Full Disclosure: Oracle TNS Poison vulnerability is actually a 0day with no patch availableMailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2012/Apr/204
Full Disclosure: The history of a -probably- 13 years old Oracle bug: TNS PoisonExploit;Mailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/53308
Oracle Database Server 'TNS Listener' Remote Poisoning VulnerabilityExploit;Third Party Advisory;VDB Entry
-
http://www.kb.cert.org/vuls/id/359816
VU#359816 - Oracle database TNS listener vulnerabilityThird Party Advisory;US Government Resource
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
mandriva.comThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html
Oracle Security Alert CVE-2012-1675Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00018.html
[security-announce] SUSE-SU-2012:0765-1: important: Security update forMailing List;Third Party Advisory
-
http://www.securitytracker.com/id?1027000
Oracle Database Lets Remote Users Hijack TNS Listener Instance Connections - SecurityTrackerThird Party Advisory;VDB Entry
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/75303
Oracle Database TNS listener spoofing CVE-2012-1675 Vulnerability ReportVDB Entry
-
https://blogs.oracle.com/security/entry/security_alert_for_cve_2012
Oracle Blogs | Oracle Security BlogVendor Advisory
Jump to