Oracle TNS Listener Remote Poisoning

high Nessus Plugin ID 69552

Synopsis

It was possible to register with a remote Oracle TNS listener.

Description

The remote Oracle TNS listener allows service registration from a remote host. An attacker can exploit this issue to divert data from a legitimate database server or client to an attacker-specified system.

Successful exploits will allow the attacker to manipulate database instances, potentially facilitating man-in-the-middle, session- hijacking, or denial of service attacks on a legitimate database server.

Solution

Apply the workaround in Oracle's advisory.

See Also

http://www.nessus.org/u?8c8334e6

http://www.nessus.org/u?06d298e5

https://seclists.org/fulldisclosure/2012/Apr/204

Plugin Details

Severity: High

ID: 69552

File Name: oracle_tns_listener_mitm.nbin

Version: 1.261

Type: remote

Family: Databases

Published: 8/26/2013

Updated: 3/26/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2012-1675

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:database

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2012

Vulnerability Publication Date: 4/30/2012

Exploitable With

Core Impact

Reference Information

CVE: CVE-2012-1675

BID: 53308

CERT: 359816