UPDATED 10:33 EDT / SEPTEMBER 26 2012

NEWS

Serious Flaws Detected in Oracle Database, May Lead to Data Leaks

Some serious flaws have been identified in older Oracle databases that could lead to data and security breach. As discovered in Oracle Database 11g Releases 1 and 2, the flaw leaves databases open by sending the session key to the client before authentication is fully completed, this leaves the session open to enabling an attacker to guess the password. The Register has reported on this issue and it looks like a bit of a doozy.

The authentication bypass could allow a hacker get to the data stored in the database and change it, which is a serious problem. When a client connects to the database server, a session key is sent with a salt. Because this happens before the authentication process is finished, and a hacker working remotely can link the key to a specific password hash.

Though the entire industry is talking about the issue, Oracle has tight-lipped at the moment, and didn’t even respond to a request for comment. Though, it patched the flaw in the latest upgrade of the authentication protocol, version 12, no plans have been announced to patch for the flawed version, 11.1.

“Because the fix requires an upgrade, the vulnerability will hound some Oracle customers for years”, said Justin Clarke, a security researcher at Cylance. “There are many large companies and critical infrastructure agencies which cannot afford the time or risk to upgrade all their Oracle clients and servers. I can say with near certainty that we will see this vulnerability as long as Oracle 11g remains in use.”

“It’s great to see that issues like this are being discussed publicly, and I hope that this helps serve as a wake-up call for Oracle and its users to dig deeper and assess the actual strength of systems,” Clarke added.

Apparently, even if the company prevents Internet access to a vulnerable database, the data is still at risk of an attack from the inside. And this is going to persist till the Oracle 11g is in use. The only way of protection for the customers is that they should not upgrad their databases as this will implement some form of protection, particularly if they are subject to oversight by regulators.


A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU