Vulnerabilities > CVE-2016-3479 - Remote Security vulnerability in Oracle Database 11.2.0.4/12.1.0.2

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
oracle
nessus

Summary

Unspecified vulnerability in the Portable Clusterware component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows remote attackers to affect availability via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Oracle
2

Nessus

NASL familyDatabases
NASL idORACLE_RDBMS_CPU_JUL_2016.NASL
descriptionThe remote Oracle Database Server is missing the July 2016 Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities : - A security feature bypass vulnerability, known as FREAK (Factoring attack on RSA-EXPORT Keys), exists in the RDBMS HTTPS Listener package due to the support of weak EXPORT_RSA cipher suites with keys less than or equal to 512 bits. A man-in-the-middle attacker may be able to downgrade the SSL/TLS connection to use EXPORT_RSA cipher suites which can be factored in a short amount of time, allowing the attacker to intercept and decrypt the traffic. (CVE-2015-0204) - An unspecified vulnerability exists in the Application Express component that allows an unauthenticated, remote attacker to impact confidentiality and integrity. (CVE-2016-3448) - An unspecified vulnerability exists in the Application Express component that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2016-3467) - An unspecified vulnerability exists in the Portable Clusterware component that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2016-3479) - An unspecified vulnerability exists in the Database Vault component that allows a local attacker to impact confidentiality and integrity. (CVE-2016-3484) - An unspecified vulnerability exists in the DB Sharding component that allows a local attacker to impact integrity. (CVE-2016-3488) - An unspecified vulnerability exists in the Data Pump Import component that allows a local attacker to to gain elevated privileges. (CVE-2016-3489) - An unspecified vulnerability exists in the JDBC component that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-3506) - An unspecified vulnerability exists in the OJVM component that allows an authenticated, remote attacker to execute arbitrary code. (CVE-2016-3609)
last seen2020-06-02
modified2016-07-22
plugin id92522
published2016-07-22
reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/92522
titleOracle Database Multiple Vulnerabilities (July 2016 CPU) (FREAK)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(92522);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/01");

  script_cve_id(
    "CVE-2015-0204",
    "CVE-2016-3448",
    "CVE-2016-3467",
    "CVE-2016-3479",
    "CVE-2016-3484",
    "CVE-2016-3488",
    "CVE-2016-3489",
    "CVE-2016-3506",
    "CVE-2016-3609"
  );
  script_bugtraq_id(
    71936,
    91842,
    91867,
    91874,
    91885,
    91890,
    91894,
    91898,
    91905
  );
  script_xref(name:"CERT", value:"243585");

  script_name(english:"Oracle Database Multiple Vulnerabilities (July 2016 CPU) (FREAK)");
  script_summary(english:"Checks the installed patch info.");

  script_set_attribute(attribute:"synopsis", value:
"The remote database server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Oracle Database Server is missing the July 2016 Critical
Patch Update (CPU). It is, therefore, affected by multiple
vulnerabilities :

  - A security feature bypass vulnerability, known as FREAK
    (Factoring attack on RSA-EXPORT Keys), exists in the
    RDBMS HTTPS Listener package due to the support of weak
    EXPORT_RSA cipher suites with keys less than or equal to
    512 bits. A man-in-the-middle attacker may be able to
    downgrade the SSL/TLS connection to use EXPORT_RSA
    cipher suites which can be factored in a short amount of
    time, allowing the attacker to intercept and decrypt the
    traffic. (CVE-2015-0204)

  - An unspecified vulnerability exists in the Application
    Express component that allows an unauthenticated, remote
    attacker to impact confidentiality and integrity.
    (CVE-2016-3448)

  - An unspecified vulnerability exists in the Application
    Express component that allows an unauthenticated, remote
    attacker to cause a denial of service condition.
    (CVE-2016-3467)

  - An unspecified vulnerability exists in the Portable
    Clusterware component that allows an unauthenticated,
    remote attacker to cause a denial of service condition.
    (CVE-2016-3479)

  - An unspecified vulnerability exists in the Database
    Vault component that allows a local attacker to impact
    confidentiality and integrity. (CVE-2016-3484)

  - An unspecified vulnerability exists in the DB Sharding
    component that allows a local attacker to impact
    integrity. (CVE-2016-3488)

  - An unspecified vulnerability exists in the Data Pump
    Import component that allows a local attacker to to gain
    elevated privileges. (CVE-2016-3489)

  - An unspecified vulnerability exists in the JDBC
    component that allows an unauthenticated, remote
    attacker to execute arbitrary code. (CVE-2016-3506)

  - An unspecified vulnerability exists in the OJVM
    component that allows an authenticated, remote attacker
    to execute arbitrary code. (CVE-2016-3609)");
  # http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?453b5f8c");
  script_set_attribute(attribute:"see_also", value:"https://www.smacktls.com/#freak");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/07/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/22");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:database_server");
  script_set_attribute(attribute:"agent", value:"all");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Databases");

  script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("oracle_rdbms_query_patch_info.nbin", "oracle_rdbms_patch_info.nbin");

  exit(0);
}

include("oracle_rdbms_cpu_func.inc");

################################################################################
# JUL2016
patches = make_nested_array();

# RDBMS 12.1.0.2
patches["12.1.0.2"]["db"]["nix"] = make_array("patch_level", "12.1.0.2.160719", "CPU", "23054246, 23144544");
patches["12.1.0.2"]["db"]["win"] = make_array("patch_level", "12.1.0.2.160719", "CPU", "23530387");
# RDBMS 12.1.0.1 #
patches["12.1.0.1"]["db"]["nix"] = make_array("patch_level", "12.1.0.1.160719", "CPU", "23054354");
patches["12.1.0.1"]["db"]["win"] = make_array("patch_level", "12.1.0.1.160719", "CPU", "23530410");
# RDBMS 11.2.0.4 #
patches["11.2.0.4"]["db"]["nix"] = make_array("patch_level", "11.2.0.4.160719", "CPU", "23177648, 23054359");
patches["11.2.0.4"]["db"]["win"] = make_array("patch_level", "11.2.0.4.160719", "CPU", "23530402");

# JVM 12.1.0.2
patches["12.1.0.2"]["ojvm"]["nix"] = make_array("patch_level", "12.1.0.2.160719", "CPU", "23177536");
patches["12.1.0.2"]["ojvm"]["win"] = make_array("patch_level", "12.1.0.2.160719", "CPU", "23515290");
# JVM 12.1.0.1
patches["12.1.0.1"]["ojvm"]["nix"] = make_array("patch_level", "12.1.0.1.160719", "CPU", "23177541");
patches["12.1.0.1"]["ojvm"]["win"] = make_array("patch_level", "12.1.0.1.160719", "CPU", "23515285");
# JVM 11.2.0.4
patches["11.2.0.4"]["ojvm"]["nix"] = make_array("patch_level", "11.2.0.4.160719", "CPU", "23177551");
patches["11.2.0.4"]["ojvm"]["win"] = make_array("patch_level", "11.2.0.4.160719", "CPU", "23515277");

check_oracle_database(patches:patches, high_risk:TRUE);