-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

        ESB-2002.440 -- Internet Security Systems Security Advisory
        Remote Denial of Service Vulnerability in Oracle9i SQL*NET
                              15 August 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Oracle9i 9.0.x
                        Oracle9i 9.2
Vendor:                 Internet Security Systems (ISS)
Impact:                 Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

Internet Security Systems Security Advisory
August, 13, 2002

Remote Denial of Service Vulnerability in Oracle9i SQL*NET

Synopsis:

ISS X-Force has discovered a flaw in the debugging mechanism of Oracle9i. To
exploit this vulnerability, attackers must send a specially crafted request
to an Oracle9i SQL*NET listener. Due to an implementation flaw, Oracle9i
does not handle the request correctly and fails. All Oracle9i installations
are vulnerable to this attack.

Impact:

A successful attack on a vulnerable server can cause the SQL*NET listener to
fail and crash. Database functionality cannot be restored until the listener
is manually restarted.

Affected Versions:

Oracle9i 9.0.x
Oracle9i 9.2

Note: All platforms for the affected versions are vulnerable.

Description:

SQL*NET permits client-server and server-server communication across any
network. SQL*NET enables distributed processing of SQL queries as well as
access to SQL databases from SQL-enabled clients.

Oracle9i has a debugging facility that allows database administrators to
collect additional information about the operation of the server. Debugging
features are enabled by default and cannot be disabled. The Oracle9i
SQL*NET listener does not correctly handle certain types of debug requests
that are submitted over the network. If Oracle9i encounters such a request,
it will crash and no longer field SQL requests from authorized servers or
clients.

Recommendations:

Oracle recommends that affected customers evaluate the possibility of
enabling "Valid Node Checking." This feature allows database administrators
to restrict access to the SQL*NET listener to only authorized clients and
servers. While this feature will not block successful exploitation, it will
limit exposure to this vulnerability. Refer to Oracle Security Alert #38
for more information about this workaround. 

RealSecure Network Sensor X-Press Update 5.1 and 20.2 includes an event,
Oracle_Listener_Debug_DoS, to detect exploitation attempts. XPU 5.1 and 20.2
are available from the ISS Download Center at: http://www.iss.net/download.
For questions about downloading and installing this XPU, email
support@iss.net.

ISS X-Force recommends that all Oracle customers maintain a current patch
level on their Oracle installations. Oracle has released a patch for this
issue and it is available through OracleÆs Worldwide Support Services website
at: http://metalink.oracle.com. Customers can reference this issue with the
bug number 2467947.

X-Force further recommends that the SQL*NET port TCP/1521 is filtered at all
border gateways to limit access to the Oracle listener and mitigate the risk
of this vulnerability. The default SQL*NET port is TCP 1521, however this
port is configurable.

Additional Information:

Oracle Security Alert #38
http://metalink.oracle.com

Internet Security Systems X-Force Database
http://www.iss.net/security_center/static/9237.php

The Common Vulnerabilities and Exposures (CVE) project has assigned the name
CAN-2002-0856 to this issue. This is a candidate for inclusion in the CVE
list (http://cve.mitre.org), which standardizes names for security problems.

Credits:

This vulnerability was discovered and researched by Ben Layer of the ISS
X-Force.

______

About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2002 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If you
wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email xforce@iss.net for
permission.

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.

X-Force PGP Key available on MIT's PGP key server and PGP.com's key
server, as well as at http://www.iss.net/security_center/sensitive.php

Please send suggestions, updates, and comments to: X-Force
xforce@iss.net of Internet Security Systems, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPVvxtCh9+71yA2DNAQHlzwP+KMwheAQWe2O85fZyVXgxT72hlGLku6Fs
V+CN0wIP9Q4b5kk/VmEtv88gyykaOygTEhBqt8OalMmFqsx8IBO19tDxNgphvAKb
r/QQqNAfdLCyASO+629R7CCQ1v4SiWrCAXq3TFDMDwWWbjVjI2nmytJZu8rrNDQa
/3LpPONCVCY=
=U7/e
-----END PGP SIGNATURE-----