Oracle's missteps during the TNS Poison disclosure debacle highlights its failures in helping customers secure their databases

Dark Reading Staff, Dark Reading

May 2, 2012

8 Min Read

Last week Oracle bumped heads with the database security community in a communications blunder that caused a proof of concept to be released for an unpatched 4-year-old vulnerability in the database's TNS Listener service. This week Oracle released a workaround, but still no patch, reigniting critics' claims that the company is neglecting its database customers with shoddy patching practices.

Security professionals believe that Oracle is hurting its database customers through security negligence. Here are their charges. Dark Reading did try to contact Oracle for this article, but the company did not respond to inquiries.

1. Failing to play nice with researchers.
According to security researcher Joxean Koret, the events that unfolded around the TNS Poison vulnerability are emblematic of Oracle's relationship with the research community and its customers. The drama started when the company credited Koret for a hand in its Critical Patch Update and told him in a separate email exchange that it had fixed a vulnerability he disclosed to the company in 2008.

"Oracle said the vulnerability was fixed. I decided to publish details about the vulnerability, fully believing it was fixed; so far, so good," Koret told Dark Reading. "Then it turned out the vulnerability wasn't fixed at all and there was no patch because, they said, 'the vulnerability was fixed in later versions.'"

In other words, Oracle did not release a patch for the vulnerability, but instead only fixed the issue in code destined for future releases of its database products.

[ Database security researchers have been beating the drum for improvements in Oracle's database security updates. See Researchers Say Oracle Leaves Databases Needlessly Vulnerable. ]

Koret believes that Oracle willfully misled him and the rest of its customer base in order to improve its statistics on closing out unresolved vulnerabilities disclosed by outside researchers.

"Probably, they decided to say that vulnerabilities are fixed even when there is no available patch because of the bad reputation they have fixing vulnerabilities. This way, they can say they fixed a vulnerability in a shorter time," says Koret, who called the situation a "tragicomedy."

Regardless of intentions, the incident wasn't Oracle's finest moment, says database security guru Alexander Kornbrust, who agrees that Oracle dropped the ball.

"I do not think that the way Oracle handled this issue was smart. Their communication was bad. How could you honor Joxean in a CPU, which is totally unrelated to the TNS Poisoning attack?" says Kornbrust, who runs Red Security, a database security consultancy.

Kornbrust knows a thing or two about Oracle's long history of antagonism with the research community. When Oracle made its marketing proclamation in 2002 that it had made its database "unbreakable," he was among a vocal contingent that included David Litchfield to disprove the hype.

Tensions ran high between the researcher set and Oracle CSO Mary Ann Davidson in the years after that. Following the Koret dust-up, it is clear that even a decade later Oracle still hasn't learned to play nice with researchers.

2. Leaving vulnerabilities unpatched for years.
That brings critics to another, more pressing point. Why was Koret's vulnerability sitting on the shelf for four years in the first place?

"They've known of this issue since 2008. The new main Version Oracle 11.2 was released in September 2009 -- more than nine months later. Instead of changing the default behavior of 11.2, they did nothing," Kornbrust says. "It took them 'only' 12 days to comment on the posting of Joxean Koret and have a workaround ready. If Oracle knew about a really critical issues since 2008, they should have at least been prepared with something in advance."

One of the biggest points of contention between Oracle and security researchers is the lag experienced between disclosure of database vulnerabilities and Oracle's release of patches. Since its acquisition binge during the past several years, the problem has grown worse, researchers say. Though there are no statistics available as to the average window between disclosure and fixes, the number of database fixes within its quarterly patch cycle has dropped significantly.

"I'm not sure why. Maybe it is just coincidence, but maybe now they're just spread across so many products that the security blanket is just too short," says Slavik Markovich, vice president and CTO of database security for McAfee.

3. Resting on its database laurels.
According to a blog entry last fall from Eric Maurice, Oracle's software security assurance director, the decline in database patches included in the CPU is actually an indicator of database code maturity.

"As the Oracle Database Server code base has matured, Oracle’s ongoing security assurance activities have weeded out many of the vulnerabilities that were contained in the code base," he wrote. "Unless circumstances change drastically, we expect that the number of Oracle Database Server vulnerabilities fixed in each Critical Patch Update will remain at relatively lower level than previously experienced."

But Alex Rothacker, manager of Team SHATTER, Application Security Inc.'s research arm, says that the staleness of the TNS poison vulnerability tells a different story.

"I think it kind of flies in the face of what Eric Maurice wrote when he said database code has matured," Rothacker says. "If they've been sitting on this for four years and haven't done anything until now, it makes me wonder what else are they sitting on that they haven't fixed."

4. Shifting security costs to customers.
Rothacker and his compatriots believe that Oracle doesn't put nearly enough emphasis on the product base that made Oracle what it is today. Even after the mammoth Sun acquisition, database technology still remains the financial backbone of the company. In 2011, Oracle brought in $11.78 billion from its database business, a figure that makes up a third of the company's total revenue. It clocks in at just shy of half of all of the company's software earnings. And company founder Larry Ellison boasted of a 26 percent growth in the database business in 2011 during the company's annual earnings call.

With all of that customer money pouring in, security experts believe that Oracle needs to spend a commensurate amount of cash addressing security vulnerabilities as they arise. When it fails to do so, it shifts the cost of security onto the customer.

For example, the time necessary to implement the TNS workaround will cost customers dearly, Kornbrust says.

"There are thousands of customers with thousands of Oracle instances. To apply the workaround takes 10 minutes -- including tests, probably 20 minutes," Kornbrust says. "A customer with 2,000 Oracle databases needs at least 1,000 hours to apply the workaround. Who is paying to fix this issue? The customer, not Oracle."

5. Prematurely desupporting versions for security patches.
According to Markovich, even when Oracle does patch a vulnerability, it doesn't do a lot of good when the customer can't install the patch. He says Oracle does a disservice to customers with how quick it is to drop security patch support for past versions of database products. "I'm not sure if it's about pushing customers to the latest version or maybe a resource problem, but that's something to me is putting another hardship on the customer," Markovich says. "They now need to retest their applications with the new Oracle version just to receive security patches."

6. Nerfing severity of database vulnerabilities.
Security researchers also warn that Oracle is hurting customers by gaming the vulnerability severity rating system through its use of the idiosyncratic Partial+ rating.

"Oracle continues to undervalue the severity of their reported vulnerabilities," says Amichai Shulman, CTO of Imperva, adding that very similar vulnerabilities in Solaris that would net a CVSS2 rating of 7.8 are given just a 5.5 under Oracle's system for rating vulnerabilities in its database products. "Oracle should rethink their Partial+ ranking, which artificially plays down the severity."

For example, Koret says, the TNS poison vulnerability by rights should have a CVSS2 rating of 10, but Oracle has marked it as a 7.5.

"They didn't consider it 'a critical vulnerability' when it was reported," he says. "They always try to minimize the severity of reported vulnerabilities because of the bad press it may cause them."

7. Holding back on vulnerability details.
The way that Oracle ranks severity of vulnerabilities is just one way it shortchanges customers once it does release a patch.

Security critics argue that the company also does poorly at disseminating enough details about a fixed vulnerability for customers to evaluate the risk posed by vulnerabilities within their unique environments.

"They are always very, very minimal in their communications for what a fix entails," Rothacker says.

Oracle did break that mold in the case of TNS poisoning. The company released very specific workaround details and even went so far as to change its license for Oracle Cluster customers so they could apply the workaround without buying the Advanced Security Option. But according to Rothacker, this kind of action should be the rule rather than the exception.

"I think the guidance they're giving now as the workaround for this is about the quality of guidance that Microsoft will give for any fix by default," he says. "I wish Oracle would be that diligent, too."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights