Executive Summary

Summary
Title Oracle database TNS listener vulnerability
Informations
Name VU#359816 First vendor Publication 2012-05-01
Vendor VU-CERT Last vendor Modification 2012-05-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#359816

Oracle database TNS listener vulnerability

Original Release date: 01 May 2012 | Last revised: 01 May 2012

Overview

The Oracle database component contains a vulnerability in the TNS listener service that may be exploited to sniff database traffic and run arbitrary database commands.

Description

The Oracle database component contains a vulnerability in the TNS listener service that has been referred to as (TNS Poison) in public discussions. The TNS listener service accepts unauthenticated remote registrations with the appropriate connect packet (COMMAND=SERVICE_REGISTER_NSGR). Joxean Koret's email to the Full Disclosure mailing list contains additional details. Oracle Security Alert for CVE-2012-1675 also contains more information.

Impact

An unauthenticated attacker may be able to register a client using an already registered database's instance name to perform a man-in-the-middle attack that allows the attack to sniff database traffic and inject database commands to the server.

Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds provided by Oracle.

Using Class of Secure Transport (COST) to Restrict Instance Registration

    "To demonstrate how the COST parameter "SECURE_REGISTER_listener_name = (IPC)" is used to restrict instance registration with database listeners. With this COST restriction in place only local instances will be allowed to register. These instructions can be used to address the issues published in Oracle Security Alert CVE-2012-1675 by using COST to restrict connections to only local instances."


Using Class of Secure Transport (COST) to Restrict Instance Registration in Oracle RAC
    "To demonstrate how the COST parameter "SECURE_REGISTER_listener_name = " is used to restrict instance registration with local node and SCAN listeners in an 11.2. RAC environment. With COST restrictions in place only local and authorized instances having appropriate credentials will be allowed to register. These instructions can be used to address the issues published in Oracle Security Alert CVE-2012-1675 by using COST to restrict connections to only those instances having appropriate credentials."

Additional information may be found at the links above.

Vendor Information

VendorStatusDate NotifiedDate Updated
Oracle CorporationAffected-01 May 2012

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal5.9E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html
  • http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=1340831.1
  • http://support.oracle.com/CSP/main/article?cmd=show&type=NOT&id=1453883.1
  • http://seclists.org/fulldisclosure/2012/Apr/204
  • http://seclists.org/fulldisclosure/2012/Apr/343
  • http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html

Credit

This vulnerability was discovered by Joxean Koret.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2012-1675
  • Date Public:27 Apr 2012
  • Date First Published:01 May 2012
  • Date Last Updated:01 May 2012
  • Document Revision:15

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/359816

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Snort® IPS/IDS

Date Description
2014-01-10 Oracle TNS listener service registration
RuleID : 25315 - Revision : 6 - Type : SERVER-ORACLE