SlideShare a Scribd company logo
1 of 51
Download to read offline
Lai Trung Minh Duc | Tran Long Nhat Phuong |
Hoang Dinh Tuan | Dao Nguyen Van Thanh
FPT UNIVERSITY IA1161 – Summer 2018
Instructor: Prof. Mai Hoang Dinh
DBS401 REPORT – IA1161
ORACLE DATABASE
1
ASSIGNMENT
Lai Trung Minh Duc (SE62220) - Leader
- 1. Scenario
- 2.2. Create Oracle DB
- 3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE-
2010-3600) with Python script and create Reverse connection
- 4.2. Review | 5.2. Solution
- 6. Conclusion
Tran Long Nhat Phuong (SE62164)
- 3.1. Metasploit remote access by exploiting the CVE-2010-3600
(Oracle Database Client System Analyzer Arbitrary File Upload)
- 4.1. Review | 5.1. Solution
- Grammar, Spelling check and English translator and reviewer.
Hoang Dinh Tuan (SE62146)
- 2.1. Setup
Dao Nguyen Van Thanh (SE62254)
- 3.3. ODAT
- 4.3. Review | 5.3. Solution
2
Table of Contents
1. Scenario..................................................................................................................................4
1.1. System:.............................................................................................................................4
1.2. Create Oracle DB Account:......................................................................................4
1.3. System testing: .............................................................................................................5
2. Scenario Implementation................................................................................................6
2.1. Setup Oracle DB System...........................................................................................6
2.2. Create Oracle DB Account.................................................................................... 18
2.3. System testing ........................................................................................................... 19
2.3.1. Connect to Oracle DB from Local and Remote at port 1521.......... 19
2.3.2. Connect to Oracle DB Enterprise Management (Web Admin)....... 21
2.3.3. Connect to Web Server at port 80 ............................................................. 22
2.3.4. Connect to Web Server at port 8080........................................................ 23
3. Security Penetration Testing for Scenario............................................................. 25
3.1. Metasploit remote access by exploiting the CVE-2010-3600 (Oracle
Database Client System Analyzer Arbitrary File Upload).................................. 25
3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE-2010-
3600) with Python script and create Reverse connection................................ 28
3.3. Using Oracle Database Attacking Tool (ODAT -
https://github.com/quentinhardy/odat) ................................................................. 33
4. Security Review for Scenario....................................................................................... 37
4.1. Review for Metasploit exploitation................................................................... 37
4.2. Review for Manually shell uploading via Oracle 11g R2 and remote
shell......................................................................................................................................... 37
4.3. Review for ODAT ...................................................................................................... 37
5. Security Solution.............................................................................................................. 39
3
5.1. Solution for Metasploit exploitation................................................................. 39
5.2. Solution for Manually shell uploading via Oracle 11g R2 and Reverse
shell......................................................................................................................................... 39
5.2.1. Create Roles and Add Privileges to Roles............................................... 40
5.2.3. Testing role and its effect on user.............................................................. 42
5.3. Solution for ODAT.................................................................................................... 44
5.3.1. Database configuring ...................................................................................... 44
5.3.2. Database updating ........................................................................................... 44
5.3.3. Database Policies............................................................................................... 45
6. Conclusion.......................................................................................................................... 50
4
1. Scenario
LOVEHUB is a technology company created from the dream of connecting
people together. To be more specific, LOVEHUB use matching algorithm
based on AI technology to help search for lovers and make dates. During
development, LOVEHUB needs to build a database system using Oracle
Database Enterprise. Below are requirements from LOVEHUB to evaluate
Oracle DB:
1.1. System:
- Software DB: Oracle DB 11gR2 - 32-bit (with sample database HR, OE, PM,
IX, SH)
- OS: Windows Server 2008 - 64-bit (Public IP: 13.76.132.5)
- Software Web Server: IIS on Windows 2003 and XAMPP (Apache at port
8080 – IIS at port 80).
- Windows Firewall (Turn off for evaluation and security testing)
1.2. Create Oracle DB Account:
- SYSTEM | Abc#12345 (Default at Setup)
- LOVEHUB_APP | 12345#Abc | Roles and Privileges equal to SYSTEM
- LOVEHUB_ADMIN | 12345#Abc | Roles and Privileges equal to SYSTEM
- LOVEHUB_BI | 1234567890 | Roles and Privileges equal to SYSTEM
5
1.3. System testing:
- Can connect to Oracle DB from Local and Remote at port 1521
- Can connect to Oracle DB Enterprise Management (Web Admin) from
Local and Remote at port 1158 (or 5500)
- Can connect to Web Server at port 80
Team Oracle-IA1161 begin following the requirements, evaluating system
security for LOVEHUB and suggesting safer options.
6
2. Scenario Implementation
2.1. Setup Oracle DB System
Expand the Database folder. Right-click and select “Run as administrator”.
Click Yes in the User Account Control window to continue with the
installation.
7
The oracle universal installer is starting…
The Configure Security Updates window appears. Enter your email
address and My Oracle Support password to receive security issue
notifications via email. If you do not wish to receive notifications via email,
8
deselect "I wish to receive security updates via My Oracle Support".
Click Next to continue. Click "Yes" in the confirmation window to confirm
your preference.
The Select Installation Option window appears with the following options:
- Select "Create and configure a database" to install the
database, create database instance and configure the database.
- Select "Install database software only" to only install the
database software.
- Select "Upgrade an existing database" to upgrade the
database that is already installed.
9
In this lab, we create and configure the database. Select the Create and
configure a database option and click Next.
The System Class window appears. Select Desktop Class or Server Class
depending on the type of system you are using:
- Select “Desktop class” if you are installing on a laptop or
desktop class. This option includes a starter database and allows
minimal configuration.
- Select “Server class” if you are installing on a server class
system. This option allows more advanced configuration option.
10
During the Desktop Class installation, you will only make some basic
choices. For the Server Class installation, you choose either typical
installation (where you only make basic choices) or advanced installation.
During a Desktop Class or a typical installation, Oracle Database
automatically installs the sample schemas.
In this lab, we will perform the installation on a desktop/laptop. Select
Desktop class and click Next.
The Typical Install Configuration window appears.
- Oracle Base Location - The Oracle base directory helps to
facilitate the organization of multiple Oracle software installations.
11
- Software Location - The software location is the Oracle home
for your database. You must specify a new Oracle home directory for
each new installation of Oracle Database software. By default, the
Oracle home directory is a subdirectory of the Oracle base directory.
- The Database file location is the location where Oracle
Database files are stored. By default, this location is user/oradata.
- Database Edition: Select either Enterprise Edition, Standard
Edition, Standard Edition One, or Personal Edition:
o Enterprise Edition—This installation type is the full-
featured Oracle Database product that provides data
management for enterprise-level applications. It is intended for
mission-critical, high-security online transaction processing
(OLTP) and data warehousing environments.
o Standard Edition—This installation type is suitable for
workgroup or department-level applications, and for small to
medium-sized enterprises. It provides core relational database
management services and options and includes an integrated
set of management tools, replication, Web features, and
facilities for building business-critical applications.
o Standard One Edition—This installation type is suitable
for workgroup, department, or web applications. It provides
core relational database management services for single-server
environments or highly distributed branch environments. Oracle
12
Standard Edition One includes all the facilities necessary to
build business-critical applications.
o Personal Edition (Microsoft Windows operating systems
only)—This installation type installs the same software as the
Enterprise Edition, but supports only a single-user, development
and deployment environment.
- Character Set—Choose the character set to use to store the
data within the database. You can choose between the Default, which
is based on the operating system language settings, or Unicode.
- Global Database Name—Enter the fully qualified global
database name.
- Administrative Password—Specify the initial password for the
SYS, SYSTEM, SYSMAN, and DBSNMP administrator accounts. If the
password you choose is not a secure password, a warning message
will be displayed.
After you enter the required information, click Next.
13
The Prerequisite checks will be performed to verify that the target
environment meets minimum installation and configuration requirements
for products you have selected.
14
The Summary window appears to review the settings. Click Finish.
15
The progress window appears.
The Oracle Database Configuration Assistant is starting…
16
The Oracle Database Configuration Assistant is creating and starting
Oracle instance and completing Database Creation.
17
You can click "Password Management..." to unlock accounts or reset
password. Click OK to continue.
The Finish window appears. Click Close to exit the Oracle Universal
Installer.
18
2.2. Create Oracle DB Account
Login to Oracle with SYSTEM account in DBeaver (Database Tool) and use
this script in SQL Editor of DBeaver:
19
2.3. System testing
2.3.1. Connect to Oracle DB from Local and Remote at port 1521
- From Local with DBeaver
20
- From Remote with DBeaver
21
2.3.2. Connect to Oracle DB Enterprise Management (Web Admin)
- From Local:
22
- From Remote:
2.3.3. Connect to Web Server at port 80
- From Local:
- From Remote:
23
2.3.4. Connect to Web Server at port 8080
- From Local
- From Remote
24
25
3. Security Penetration Testing for Scenario
After installing Oracle and testing Oracle and Web App, IA1161-Oracle
Team will evaluate this system by attacking with Metasploit, ODAT (Oracle
Database Attacking Tool) and Manually shell attack to IIS via Oracle DB.
3.1. Metasploit remote access by exploiting the CVE-2010-3600 (Oracle
Database Client System Analyzer Arbitrary File Upload)
- Brief information on this exploitation: This module exploits an arbitrary file
upload vulnerability on the Client Analyzer component as included in
Oracle Database 11g, which allows remote attackers to upload and execute
arbitrary code. This module has been tested successfully on Oracle
Database 11g 11.2.0.1.0 on Windows 2003 SP2, where execution through
the Windows Management Instrumentation service has been used. This
module is written by: juan vazquez <juan.vazquez [at] metasploit.com>
- Open MSFCONSOLE on Kali Linux and “use
exploit/windows/oracle/client_system_analyzer_upload”
- Set RHOST (remote host) and RPORT (remote port – default 1158) to
attack then exploit.
- Because of some issues with port 1158 after several days, we changed the
port to 5500.
26
Exploit completed but no session was created because the target system is
using Windows Server 2008, but the exploitation is for Windows Server
2003 → Can upload malicious script (VBS) but cannot run it.
According to IA1161-Oracle team research several days ago, this
exploitation can use for Windows Server 2003, and here is the proof.
To the case of Windows 2003, this attack was made by executing through
the Windows Management Instrumentation, that’s why we can see why
there are an involvement of a .vbs file and a .mof file. And that exploit was
made through an unidentified vulnerability in the Client System Analyzer
27
component in Oracle Database Server. Hence, the pentester can gain full
access into the victim machine.
For example, the pentester can screenshot the screen of server:
Or can dump the data password:
28
3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE-2010-
3600) with Python script and create Reverse connection
- Brief information about this exploitation: This Python script is written by
LAI TRUNG MINH DUC (ducltm@outlook.com) and it is inspired by the
Metasploit module of Juan Vazquez by Ruby script:
https://github.com/rapid7/metasploit-
framework/blob/master/modules/exploits/windows/oracle/client_system_a
nalyzer_upload.rb. The purpose of this script is injecting ASPX or PHP shell
into the system by uploading shell via Oracle Enterprise Manager in Oracle
11g R2.
- Script can be downloaded here:
https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-
PythonHackOracle11gR2
- Screenshot of script and meaning:
29
- Now edit the code, change IP_ADDR to 13.76.132.5 and IP_PORT to 1158,
then run the script without any other change because knowing that this
system is running on Windows and has IIS on that.
30
- And then, browse to http://13.76.132.5/aspx-shell.aspx
- Having the simple shell now, when evaluating and the pentester see
XAMPP → Upload B374K.php (very powerful PHP shell) to XAMPP at
C:XAMPPhtdocs
- Browse new shell at: http://13.76.132.5:8080/B374K.php
31
Another thing the pentester see in the C:XAMPPhtdocs is Oracle account
(LOVEHUB_APP, 12345@Abc).
The pentester also can use this B347K shell to upload the PHP reverse shell
(although B347K has remote shell internally, it is not good enough) for
32
remoting control the Command line of the server.
(https://github.com/Dhayalanb/windows-php-reverse-shell)
And bingo, pentester can truly get into the system now
33
From here, he can dump the database or do worse job.
3.3. Using Oracle Database Attacking Tool (ODAT -
https://github.com/quentinhardy/odat)
First, we will run the command all to have an overview of the system
34
35
Some bruteforce attacks:
36
37
4. Security Review for Scenario
4.1. Review for Metasploit exploitation
- CVE-2010-3600: Unspecified vulnerability in the Client System Analyzer
component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise
Manager Grid Control 10.2.0.5 allows remote attackers to affect
confidentiality, integrity, and availability via unknown vectors.
- There is a Metasploit module to exploit this CVE vulnerability.
- The combination of Windows Server 2003 and Oracle 11g R2 will be
exploit by Metasploit -> Create a session using Meterpreter.
- Luckily our system doesn’t use Windows Server 2003 so we will not be
affected by this attack.
4.2. Review for Manually shell uploading via Oracle 11g R2 and remote
shell.
- Hackers make use of illegal Upload file function to upload a shell file to
IIS, then upload a better shell to Apache to upload Reverse shell.
- When the shell is on the server, hackers can get information about
accounts on Oracle DB and use Reverse shell to clone the DB or take
control of the server and make it into C&C server.
- Unfortunately, our system will be affected by this attack.
4.3. Review for ODAT
38
As we can see from the result, not much can be exploited on this database.
And the available attacks are man-in-the-middle attacks and some
dictionary and bruteforce attacks.
39
5. Security Solution
5.1. Solution for Metasploit exploitation
- Because Metasploit can’t be used to attack system at the moment so
there are no solutions needed.
5.2. Solution for Manually shell uploading via Oracle 11g R2 and Reverse
shell.
- Download newer versions of Oracle Patch here:
https://www.oracle.com/technetwork/topics/security/cpujan2011-
194091.html
- In case there are no applications connect from outside the Internet to
Oracle DB, only turn on LISTENING for LOCALHOST:1158 (or use Firewall to
block Incoming from port 1158).
- Limit Roles and Privileges for accounts, specifically LOVEHUB_APP and
LOVEHUB_BI.
- Suggestion: Create Roles to manage databases, add LOVEHUB_APP and
LOVEHUB_BI to those roles.
Role:
- DATA_ANALYST | Privilege of SELECT on HR, OE, PM, IX, SH
- DATA_ENGINEER | Privilege of DML on HR, OE, PM, IX, SH
- APPLICATION | Privilege of DML on HR, OE, PM, IX, SH
40
- DEVELOPER | Privilege of DML on HR, OE, PM, IX, SH
Oracle DB Script for Role, Account and Testing
5.2.1. Create Roles and Add Privileges to Roles
(Full script:
https://gist.github.com/LAITRUNGMINHDUC/fdd8b80bd7f0ad48927876810
96355a3)
41
5.2.2. Revoke SYSDBA Privileges from LOVEHUB_ADMIN and
LOVEHUB_APP, then add roles to those accounts.
42
5.2.3. Testing role and its effect on user
DATA_ANALYST (LOVEHUB_BI):
43
DATA_ENGINEER (LOVEHUB_ADMIN)
APPLICATION (LOVEHUB_APP)
44
5.3. Solution for ODAT
5.3.1. Database configuring
Some of the configurations are recommended to mitigate TNS poisoning
attack:
o Switching off dynamic registration in listener.ora file and use
static configuration instead to prevent unknown registration.
o In case the database need to use Oracle Real Application
Clusters, dynamic registration is a must. Therefore, the database
should be configured with SSL/TLS to provide better security.
o In case only some IP addresses can access the database, you
can configure TCP.INVITED_NODES in sqlnet.ora to only allow a
set of hostnames and IP addresses to connect to the database.
o Properly configure the network.
5.3.2. Database updating
The CVE-2012-3137 Session key stealing can be exploited on these
products and versions of Oracle:
o Oracle Database 11g Release 2, versions 11.2.0.3, 11.2.0.2
o Oracle Database 11g Release 1, versions 11.1.0.7
o Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4,
10.0.2.5
Therefore, it should be noted that the Oracle Database should be up-to-
date to prevent the attacker from exploiting any old vulnerability.
45
5.3.3. Database Policies
The passwords for accessible accounts should be well-made and hard to
crack to prevent the attacker from obtaining the password from brute-force
attacking.
Configuring the database listener on a different port aside from the default
port 1521 is also a way to prevent the attacker from discovering a port to
connect to the database. The firewall on the database server should also be
configured to prevent port scanning.
Another way to keep the database safe is to create profiles to set the
number of attempts to connect to an account. At the first step of the attack,
brute-forcing into the database to get a valid SID, and after that a valid
login, is a crucial part of the penetration. Therefore, it would be wise to limit
the amount of time a user can enter password before being locked. But the
lock should only be for some time in case a real user forgotten the
password. This will certainly give the attacker more attempts to try the
password, but they will have to spend more time.
46
Also, the database administrator should also check the audit trail from time
to time to check for unfamiliar connections and actions.
▪ Start auditing login attempt:
AUDIT SESSION;
47
▪ View the login attempt (either successful or failed) and logoff time of
a user
SELECT USERNAME, ACTION_NAME, RETURNCODE,
to_char(timestamp,'MM-DD-YYYY HH24:MI:SS') FROM
DBA_AUDIT_TRAIL WHERE USERNAME=<User>;
As can be seen from below, there are multiple login session created by
user LOVEHUB_ADMIN, which mean that the attacker is using that
account to find an exploit.
48
We can see a large number of login attempts to connect with the
username SYS, therefore we can say that someone is bruteforcing the
SYS account.
49
50
6. Conclusion
LOVEHUB proposed a typical proposal on building their System (Using
highest privileges for all users). This has security flaw. Together with the
version of Oracle DB 11g R2, and allow all incoming connection to Web
Admin port, attackers can benefit from this.
IA1161-Oracle team has implemented the system from the proposal,
proposed the security plan and execution to harden the system for
LOVEHUB. From now then, LOVEHUB will be safe until the world discover
Zero-day vulnerability of Oracle 11g.

More Related Content

What's hot

Parnassus data recovery manager for oracle database user guide v0.3
Parnassus data recovery manager for oracle database user guide v0.3Parnassus data recovery manager for oracle database user guide v0.3
Parnassus data recovery manager for oracle database user guide v0.3maclean liu
 
1 z0 060 - oracle certification
1 z0 060 - oracle certification1 z0 060 - oracle certification
1 z0 060 - oracle certificationadam_jhon
 
Oracle11g(1z0 050) v100612[1]
Oracle11g(1z0 050) v100612[1]Oracle11g(1z0 050) v100612[1]
Oracle11g(1z0 050) v100612[1]revoluson
 
high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1Soroush Ghorbani
 
EBS 11i 1213 upgrade
EBS 11i 1213 upgradeEBS 11i 1213 upgrade
EBS 11i 1213 upgradeAntonio Rubio
 
High availability overview: Oracle Database 12c
High availability overview: Oracle Database 12cHigh availability overview: Oracle Database 12c
High availability overview: Oracle Database 12cFemi Adeyemi
 
Exachk Customer Presentation
Exachk Customer PresentationExachk Customer Presentation
Exachk Customer PresentationSandesh Rao
 
How to Use EXAchk Effectively to Manage Exadata Environments
How to Use EXAchk Effectively to Manage Exadata EnvironmentsHow to Use EXAchk Effectively to Manage Exadata Environments
How to Use EXAchk Effectively to Manage Exadata EnvironmentsSandesh Rao
 
How to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaHow to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaSandesh Rao
 
Oracle 10g Reference
Oracle 10g  ReferenceOracle 10g  Reference
Oracle 10g ReferenceEdison
 
Ovm3 backup-recovery-1997244
Ovm3 backup-recovery-1997244Ovm3 backup-recovery-1997244
Ovm3 backup-recovery-1997244LAURA ARZATE
 
Oracle grc install
Oracle grc installOracle grc install
Oracle grc installParas Ali
 
What's new in Oracle Trace File Analyzer version 12.2.1.1.0
What's new in Oracle Trace File Analyzer version 12.2.1.1.0What's new in Oracle Trace File Analyzer version 12.2.1.1.0
What's new in Oracle Trace File Analyzer version 12.2.1.1.0Sandesh Rao
 

What's hot (19)

Ebook10
Ebook10Ebook10
Ebook10
 
Parnassus data recovery manager for oracle database user guide v0.3
Parnassus data recovery manager for oracle database user guide v0.3Parnassus data recovery manager for oracle database user guide v0.3
Parnassus data recovery manager for oracle database user guide v0.3
 
Pl lab solution
Pl lab solutionPl lab solution
Pl lab solution
 
1 z0 060 - oracle certification
1 z0 060 - oracle certification1 z0 060 - oracle certification
1 z0 060 - oracle certification
 
Oracle11g(1z0 050) v100612[1]
Oracle11g(1z0 050) v100612[1]Oracle11g(1z0 050) v100612[1]
Oracle11g(1z0 050) v100612[1]
 
high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1
 
EBS 11i 1213 upgrade
EBS 11i 1213 upgradeEBS 11i 1213 upgrade
EBS 11i 1213 upgrade
 
High availability overview: Oracle Database 12c
High availability overview: Oracle Database 12cHigh availability overview: Oracle Database 12c
High availability overview: Oracle Database 12c
 
Exachk Customer Presentation
Exachk Customer PresentationExachk Customer Presentation
Exachk Customer Presentation
 
How to Use EXAchk Effectively to Manage Exadata Environments
How to Use EXAchk Effectively to Manage Exadata EnvironmentsHow to Use EXAchk Effectively to Manage Exadata Environments
How to Use EXAchk Effectively to Manage Exadata Environments
 
Ebook4
Ebook4Ebook4
Ebook4
 
How to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaHow to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmea
 
Technical Note - ITME: Running StADOSvr.exe as a Service
Technical Note - ITME: Running StADOSvr.exe as a ServiceTechnical Note - ITME: Running StADOSvr.exe as a Service
Technical Note - ITME: Running StADOSvr.exe as a Service
 
Oracle 10g Reference
Oracle 10g  ReferenceOracle 10g  Reference
Oracle 10g Reference
 
Hibernate by l n rao
Hibernate by l n raoHibernate by l n rao
Hibernate by l n rao
 
Struts by l n rao
Struts by l n raoStruts by l n rao
Struts by l n rao
 
Ovm3 backup-recovery-1997244
Ovm3 backup-recovery-1997244Ovm3 backup-recovery-1997244
Ovm3 backup-recovery-1997244
 
Oracle grc install
Oracle grc installOracle grc install
Oracle grc install
 
What's new in Oracle Trace File Analyzer version 12.2.1.1.0
What's new in Oracle Trace File Analyzer version 12.2.1.1.0What's new in Oracle Trace File Analyzer version 12.2.1.1.0
What's new in Oracle Trace File Analyzer version 12.2.1.1.0
 

Similar to Oracle DB 11g R2 Research (Installation, Users and Privileges, Audit Trail, Exploitations)

HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdf
HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdfHOL-0419-01-PowerProtect_Data_Manager_-19.11.pdf
HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdfHua Chiang
 
Oracle database edition-12c
Oracle database edition-12cOracle database edition-12c
Oracle database edition-12cAsha BG
 
Oracle Database Backup
Oracle Database BackupOracle Database Backup
Oracle Database BackupHandy_Backup
 
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guidegavin shaw
 
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!Migrating to Database 12c Multitenant - New Opportunities To Get It Right!
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!Performance Tuning Corporation
 
P6 professional standalone_install_and_config_guide
P6 professional standalone_install_and_config_guideP6 professional standalone_install_and_config_guide
P6 professional standalone_install_and_config_guideSuresh G Sankarankutty
 
Oracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationOracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationFrancisco Alvarez
 
Installing 12c R1 database on oracle linux
Installing 12c R1 database on oracle linuxInstalling 12c R1 database on oracle linux
Installing 12c R1 database on oracle linuxAnar Godjaev
 
EM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACEM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACSecure-24
 
Oracle Database 11g Product Family
Oracle Database 11g Product FamilyOracle Database 11g Product Family
Oracle Database 11g Product FamilyN/A
 
Oracle oracle database 11g product family
Oracle oracle database 11g product familyOracle oracle database 11g product family
Oracle oracle database 11g product familySid Xing
 
Exachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVExachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVBobby Curtis
 
High Availability And Oracle Data Guard 11g R2
High Availability And Oracle Data Guard 11g R2High Availability And Oracle Data Guard 11g R2
High Availability And Oracle Data Guard 11g R2Mario Redón Luz
 
Oracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfOracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfvamshikkrishna1
 
Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210raman pattanaik
 
D64974 gc10 odi-11g-integration-and-administration-ag
D64974 gc10 odi-11g-integration-and-administration-agD64974 gc10 odi-11g-integration-and-administration-ag
D64974 gc10 odi-11g-integration-and-administration-agChanukya Mekala
 
Oracle exalytics deployment for high availability
Oracle exalytics deployment for high availabilityOracle exalytics deployment for high availability
Oracle exalytics deployment for high availabilityPaulo Fagundes
 
Oracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewOracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewGareth Chapman
 
Why oracle data guard new features in oracle 18c, 19c
Why oracle data guard new features in oracle 18c, 19cWhy oracle data guard new features in oracle 18c, 19c
Why oracle data guard new features in oracle 18c, 19cSatishbabu Gunukula
 

Similar to Oracle DB 11g R2 Research (Installation, Users and Privileges, Audit Trail, Exploitations) (20)

HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdf
HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdfHOL-0419-01-PowerProtect_Data_Manager_-19.11.pdf
HOL-0419-01-PowerProtect_Data_Manager_-19.11.pdf
 
Oracle database edition-12c
Oracle database edition-12cOracle database edition-12c
Oracle database edition-12c
 
Oracle Database Backup
Oracle Database BackupOracle Database Backup
Oracle Database Backup
 
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide
[Oracle数据库11 g初学者指南].oracle.database.11g,.a.beginner's.guide
 
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!Migrating to Database 12c Multitenant - New Opportunities To Get It Right!
Migrating to Database 12c Multitenant - New Opportunities To Get It Right!
 
P6 professional standalone_install_and_config_guide
P6 professional standalone_install_and_config_guideP6 professional standalone_install_and_config_guide
P6 professional standalone_install_and_config_guide
 
Oracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationOracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c Presentation
 
Installing 12c R1 database on oracle linux
Installing 12c R1 database on oracle linuxInstalling 12c R1 database on oracle linux
Installing 12c R1 database on oracle linux
 
EM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACEM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RAC
 
Oracle Database 11g Product Family
Oracle Database 11g Product FamilyOracle Database 11g Product Family
Oracle Database 11g Product Family
 
Oracle oracle database 11g product family
Oracle oracle database 11g product familyOracle oracle database 11g product family
Oracle oracle database 11g product family
 
Exachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVExachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LV
 
High Availability And Oracle Data Guard 11g R2
High Availability And Oracle Data Guard 11g R2High Availability And Oracle Data Guard 11g R2
High Availability And Oracle Data Guard 11g R2
 
Oracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdfOracle_Retail_Xstore_Suite_Install.pdf
Oracle_Retail_Xstore_Suite_Install.pdf
 
Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210Fcm rapid-install-11122-1634210
Fcm rapid-install-11122-1634210
 
D64974 gc10 odi-11g-integration-and-administration-ag
D64974 gc10 odi-11g-integration-and-administration-agD64974 gc10 odi-11g-integration-and-administration-ag
D64974 gc10 odi-11g-integration-and-administration-ag
 
Oracle exalytics deployment for high availability
Oracle exalytics deployment for high availabilityOracle exalytics deployment for high availability
Oracle exalytics deployment for high availability
 
Oracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewOracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overview
 
Why oracle data guard new features in oracle 18c, 19c
Why oracle data guard new features in oracle 18c, 19cWhy oracle data guard new features in oracle 18c, 19c
Why oracle data guard new features in oracle 18c, 19c
 
MOHAMMED VIKHAR AHMED
MOHAMMED VIKHAR AHMEDMOHAMMED VIKHAR AHMED
MOHAMMED VIKHAR AHMED
 

More from Duc Lai Trung Minh

HCMUT IMP Computer Science 20 - E-Government from the view of Privacy
HCMUT IMP Computer Science 20 - E-Government from the view of PrivacyHCMUT IMP Computer Science 20 - E-Government from the view of Privacy
HCMUT IMP Computer Science 20 - E-Government from the view of PrivacyDuc Lai Trung Minh
 
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...Duc Lai Trung Minh
 
21st Meeting - Compare SQL Server and MySQL
21st Meeting - Compare SQL Server and MySQL21st Meeting - Compare SQL Server and MySQL
21st Meeting - Compare SQL Server and MySQLDuc Lai Trung Minh
 
20180922 - 11st meeting - Power BI Module 3 - Part 1
20180922 - 11st meeting - Power BI Module 3 - Part 120180922 - 11st meeting - Power BI Module 3 - Part 1
20180922 - 11st meeting - Power BI Module 3 - Part 1Duc Lai Trung Minh
 
20180908 - 10th Meeting - Power BI Module 2
 20180908 - 10th Meeting - Power BI Module 2 20180908 - 10th Meeting - Power BI Module 2
20180908 - 10th Meeting - Power BI Module 2Duc Lai Trung Minh
 
20180901 - 9th Meeting - Power BI Module 0-1
20180901 - 9th Meeting - Power BI Module 0-120180901 - 9th Meeting - Power BI Module 0-1
20180901 - 9th Meeting - Power BI Module 0-1Duc Lai Trung Minh
 
20180826 - 8th Meeting - Power BI Orientation
20180826 - 8th Meeting - Power BI Orientation20180826 - 8th Meeting - Power BI Orientation
20180826 - 8th Meeting - Power BI OrientationDuc Lai Trung Minh
 
7th meeting - Analysis Toolpak - Solver - Forecast Worksheet
7th meeting - Analysis Toolpak - Solver - Forecast Worksheet7th meeting - Analysis Toolpak - Solver - Forecast Worksheet
7th meeting - Analysis Toolpak - Solver - Forecast WorksheetDuc Lai Trung Minh
 
20180707 - 2nd meeting - Group Orientation
20180707 - 2nd meeting - Group Orientation20180707 - 2nd meeting - Group Orientation
20180707 - 2nd meeting - Group OrientationDuc Lai Trung Minh
 
20180701 - 1st Meeting - Data Science Orientation
20180701 - 1st Meeting - Data Science Orientation20180701 - 1st Meeting - Data Science Orientation
20180701 - 1st Meeting - Data Science OrientationDuc Lai Trung Minh
 
In your opinion, how to avoid communication barriers. Write a short paragraph...
In your opinion, how to avoid communication barriers. Write a short paragraph...In your opinion, how to avoid communication barriers. Write a short paragraph...
In your opinion, how to avoid communication barriers. Write a short paragraph...Duc Lai Trung Minh
 
Computer Forensics Report - FRS301 - FPT University
Computer Forensics Report - FRS301 - FPT UniversityComputer Forensics Report - FRS301 - FPT University
Computer Forensics Report - FRS301 - FPT UniversityDuc Lai Trung Minh
 
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online ShopDuc Lai Trung Minh
 
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deploymentDuc Lai Trung Minh
 
Duc Lai Trung Minh - Resume - Summer 2017
Duc Lai Trung Minh - Resume - Summer 2017Duc Lai Trung Minh - Resume - Summer 2017
Duc Lai Trung Minh - Resume - Summer 2017Duc Lai Trung Minh
 
[Marketing Arena 2017][First Round] Team SHARP
[Marketing Arena 2017][First Round] Team SHARP [Marketing Arena 2017][First Round] Team SHARP
[Marketing Arena 2017][First Round] Team SHARP Duc Lai Trung Minh
 
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...Duc Lai Trung Minh
 
[LSC Training] Tech Training Session
[LSC Training] Tech Training Session[LSC Training] Tech Training Session
[LSC Training] Tech Training SessionDuc Lai Trung Minh
 
[FTU Presentation][KTDN07] Brands
[FTU Presentation][KTDN07] Brands[FTU Presentation][KTDN07] Brands
[FTU Presentation][KTDN07] BrandsDuc Lai Trung Minh
 

More from Duc Lai Trung Minh (20)

HCMUT IMP Computer Science 20 - E-Government from the view of Privacy
HCMUT IMP Computer Science 20 - E-Government from the view of PrivacyHCMUT IMP Computer Science 20 - E-Government from the view of Privacy
HCMUT IMP Computer Science 20 - E-Government from the view of Privacy
 
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...
Vietnam Global Azure Bootcamp 2019 - Security on Azure Kubernetes Services wi...
 
21st Meeting - Compare SQL Server and MySQL
21st Meeting - Compare SQL Server and MySQL21st Meeting - Compare SQL Server and MySQL
21st Meeting - Compare SQL Server and MySQL
 
20190310 - SQL Course - JOIN
20190310 - SQL Course - JOIN20190310 - SQL Course - JOIN
20190310 - SQL Course - JOIN
 
20180922 - 11st meeting - Power BI Module 3 - Part 1
20180922 - 11st meeting - Power BI Module 3 - Part 120180922 - 11st meeting - Power BI Module 3 - Part 1
20180922 - 11st meeting - Power BI Module 3 - Part 1
 
20180908 - 10th Meeting - Power BI Module 2
 20180908 - 10th Meeting - Power BI Module 2 20180908 - 10th Meeting - Power BI Module 2
20180908 - 10th Meeting - Power BI Module 2
 
20180901 - 9th Meeting - Power BI Module 0-1
20180901 - 9th Meeting - Power BI Module 0-120180901 - 9th Meeting - Power BI Module 0-1
20180901 - 9th Meeting - Power BI Module 0-1
 
20180826 - 8th Meeting - Power BI Orientation
20180826 - 8th Meeting - Power BI Orientation20180826 - 8th Meeting - Power BI Orientation
20180826 - 8th Meeting - Power BI Orientation
 
7th meeting - Analysis Toolpak - Solver - Forecast Worksheet
7th meeting - Analysis Toolpak - Solver - Forecast Worksheet7th meeting - Analysis Toolpak - Solver - Forecast Worksheet
7th meeting - Analysis Toolpak - Solver - Forecast Worksheet
 
20180707 - 2nd meeting - Group Orientation
20180707 - 2nd meeting - Group Orientation20180707 - 2nd meeting - Group Orientation
20180707 - 2nd meeting - Group Orientation
 
20180701 - 1st Meeting - Data Science Orientation
20180701 - 1st Meeting - Data Science Orientation20180701 - 1st Meeting - Data Science Orientation
20180701 - 1st Meeting - Data Science Orientation
 
In your opinion, how to avoid communication barriers. Write a short paragraph...
In your opinion, how to avoid communication barriers. Write a short paragraph...In your opinion, how to avoid communication barriers. Write a short paragraph...
In your opinion, how to avoid communication barriers. Write a short paragraph...
 
Computer Forensics Report - FRS301 - FPT University
Computer Forensics Report - FRS301 - FPT UniversityComputer Forensics Report - FRS301 - FPT University
Computer Forensics Report - FRS301 - FPT University
 
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop
[MSPVN - Azure Workshop] Day 2 - Azure Web App and WooCommerce for Online Shop
 
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment
[MSPVN - Azure Workshop] Day 1 - Azure Web App with WordPress deployment
 
Duc Lai Trung Minh - Resume - Summer 2017
Duc Lai Trung Minh - Resume - Summer 2017Duc Lai Trung Minh - Resume - Summer 2017
Duc Lai Trung Minh - Resume - Summer 2017
 
[Marketing Arena 2017][First Round] Team SHARP
[Marketing Arena 2017][First Round] Team SHARP [Marketing Arena 2017][First Round] Team SHARP
[Marketing Arena 2017][First Round] Team SHARP
 
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...
[Privacy and IT Ethics Presentation] Chapter 3: The Forth Amendment and emer...
 
[LSC Training] Tech Training Session
[LSC Training] Tech Training Session[LSC Training] Tech Training Session
[LSC Training] Tech Training Session
 
[FTU Presentation][KTDN07] Brands
[FTU Presentation][KTDN07] Brands[FTU Presentation][KTDN07] Brands
[FTU Presentation][KTDN07] Brands
 

Recently uploaded

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxPooja Bhuva
 

Recently uploaded (20)

Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 

Oracle DB 11g R2 Research (Installation, Users and Privileges, Audit Trail, Exploitations)

  • 1. Lai Trung Minh Duc | Tran Long Nhat Phuong | Hoang Dinh Tuan | Dao Nguyen Van Thanh FPT UNIVERSITY IA1161 – Summer 2018 Instructor: Prof. Mai Hoang Dinh DBS401 REPORT – IA1161 ORACLE DATABASE
  • 2. 1 ASSIGNMENT Lai Trung Minh Duc (SE62220) - Leader - 1. Scenario - 2.2. Create Oracle DB - 3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE- 2010-3600) with Python script and create Reverse connection - 4.2. Review | 5.2. Solution - 6. Conclusion Tran Long Nhat Phuong (SE62164) - 3.1. Metasploit remote access by exploiting the CVE-2010-3600 (Oracle Database Client System Analyzer Arbitrary File Upload) - 4.1. Review | 5.1. Solution - Grammar, Spelling check and English translator and reviewer. Hoang Dinh Tuan (SE62146) - 2.1. Setup Dao Nguyen Van Thanh (SE62254) - 3.3. ODAT - 4.3. Review | 5.3. Solution
  • 3. 2 Table of Contents 1. Scenario..................................................................................................................................4 1.1. System:.............................................................................................................................4 1.2. Create Oracle DB Account:......................................................................................4 1.3. System testing: .............................................................................................................5 2. Scenario Implementation................................................................................................6 2.1. Setup Oracle DB System...........................................................................................6 2.2. Create Oracle DB Account.................................................................................... 18 2.3. System testing ........................................................................................................... 19 2.3.1. Connect to Oracle DB from Local and Remote at port 1521.......... 19 2.3.2. Connect to Oracle DB Enterprise Management (Web Admin)....... 21 2.3.3. Connect to Web Server at port 80 ............................................................. 22 2.3.4. Connect to Web Server at port 8080........................................................ 23 3. Security Penetration Testing for Scenario............................................................. 25 3.1. Metasploit remote access by exploiting the CVE-2010-3600 (Oracle Database Client System Analyzer Arbitrary File Upload).................................. 25 3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE-2010- 3600) with Python script and create Reverse connection................................ 28 3.3. Using Oracle Database Attacking Tool (ODAT - https://github.com/quentinhardy/odat) ................................................................. 33 4. Security Review for Scenario....................................................................................... 37 4.1. Review for Metasploit exploitation................................................................... 37 4.2. Review for Manually shell uploading via Oracle 11g R2 and remote shell......................................................................................................................................... 37 4.3. Review for ODAT ...................................................................................................... 37 5. Security Solution.............................................................................................................. 39
  • 4. 3 5.1. Solution for Metasploit exploitation................................................................. 39 5.2. Solution for Manually shell uploading via Oracle 11g R2 and Reverse shell......................................................................................................................................... 39 5.2.1. Create Roles and Add Privileges to Roles............................................... 40 5.2.3. Testing role and its effect on user.............................................................. 42 5.3. Solution for ODAT.................................................................................................... 44 5.3.1. Database configuring ...................................................................................... 44 5.3.2. Database updating ........................................................................................... 44 5.3.3. Database Policies............................................................................................... 45 6. Conclusion.......................................................................................................................... 50
  • 5. 4 1. Scenario LOVEHUB is a technology company created from the dream of connecting people together. To be more specific, LOVEHUB use matching algorithm based on AI technology to help search for lovers and make dates. During development, LOVEHUB needs to build a database system using Oracle Database Enterprise. Below are requirements from LOVEHUB to evaluate Oracle DB: 1.1. System: - Software DB: Oracle DB 11gR2 - 32-bit (with sample database HR, OE, PM, IX, SH) - OS: Windows Server 2008 - 64-bit (Public IP: 13.76.132.5) - Software Web Server: IIS on Windows 2003 and XAMPP (Apache at port 8080 – IIS at port 80). - Windows Firewall (Turn off for evaluation and security testing) 1.2. Create Oracle DB Account: - SYSTEM | Abc#12345 (Default at Setup) - LOVEHUB_APP | 12345#Abc | Roles and Privileges equal to SYSTEM - LOVEHUB_ADMIN | 12345#Abc | Roles and Privileges equal to SYSTEM - LOVEHUB_BI | 1234567890 | Roles and Privileges equal to SYSTEM
  • 6. 5 1.3. System testing: - Can connect to Oracle DB from Local and Remote at port 1521 - Can connect to Oracle DB Enterprise Management (Web Admin) from Local and Remote at port 1158 (or 5500) - Can connect to Web Server at port 80 Team Oracle-IA1161 begin following the requirements, evaluating system security for LOVEHUB and suggesting safer options.
  • 7. 6 2. Scenario Implementation 2.1. Setup Oracle DB System Expand the Database folder. Right-click and select “Run as administrator”. Click Yes in the User Account Control window to continue with the installation.
  • 8. 7 The oracle universal installer is starting… The Configure Security Updates window appears. Enter your email address and My Oracle Support password to receive security issue notifications via email. If you do not wish to receive notifications via email,
  • 9. 8 deselect "I wish to receive security updates via My Oracle Support". Click Next to continue. Click "Yes" in the confirmation window to confirm your preference. The Select Installation Option window appears with the following options: - Select "Create and configure a database" to install the database, create database instance and configure the database. - Select "Install database software only" to only install the database software. - Select "Upgrade an existing database" to upgrade the database that is already installed.
  • 10. 9 In this lab, we create and configure the database. Select the Create and configure a database option and click Next. The System Class window appears. Select Desktop Class or Server Class depending on the type of system you are using: - Select “Desktop class” if you are installing on a laptop or desktop class. This option includes a starter database and allows minimal configuration. - Select “Server class” if you are installing on a server class system. This option allows more advanced configuration option.
  • 11. 10 During the Desktop Class installation, you will only make some basic choices. For the Server Class installation, you choose either typical installation (where you only make basic choices) or advanced installation. During a Desktop Class or a typical installation, Oracle Database automatically installs the sample schemas. In this lab, we will perform the installation on a desktop/laptop. Select Desktop class and click Next. The Typical Install Configuration window appears. - Oracle Base Location - The Oracle base directory helps to facilitate the organization of multiple Oracle software installations.
  • 12. 11 - Software Location - The software location is the Oracle home for your database. You must specify a new Oracle home directory for each new installation of Oracle Database software. By default, the Oracle home directory is a subdirectory of the Oracle base directory. - The Database file location is the location where Oracle Database files are stored. By default, this location is user/oradata. - Database Edition: Select either Enterprise Edition, Standard Edition, Standard Edition One, or Personal Edition: o Enterprise Edition—This installation type is the full- featured Oracle Database product that provides data management for enterprise-level applications. It is intended for mission-critical, high-security online transaction processing (OLTP) and data warehousing environments. o Standard Edition—This installation type is suitable for workgroup or department-level applications, and for small to medium-sized enterprises. It provides core relational database management services and options and includes an integrated set of management tools, replication, Web features, and facilities for building business-critical applications. o Standard One Edition—This installation type is suitable for workgroup, department, or web applications. It provides core relational database management services for single-server environments or highly distributed branch environments. Oracle
  • 13. 12 Standard Edition One includes all the facilities necessary to build business-critical applications. o Personal Edition (Microsoft Windows operating systems only)—This installation type installs the same software as the Enterprise Edition, but supports only a single-user, development and deployment environment. - Character Set—Choose the character set to use to store the data within the database. You can choose between the Default, which is based on the operating system language settings, or Unicode. - Global Database Name—Enter the fully qualified global database name. - Administrative Password—Specify the initial password for the SYS, SYSTEM, SYSMAN, and DBSNMP administrator accounts. If the password you choose is not a secure password, a warning message will be displayed. After you enter the required information, click Next.
  • 14. 13 The Prerequisite checks will be performed to verify that the target environment meets minimum installation and configuration requirements for products you have selected.
  • 15. 14 The Summary window appears to review the settings. Click Finish.
  • 16. 15 The progress window appears. The Oracle Database Configuration Assistant is starting…
  • 17. 16 The Oracle Database Configuration Assistant is creating and starting Oracle instance and completing Database Creation.
  • 18. 17 You can click "Password Management..." to unlock accounts or reset password. Click OK to continue. The Finish window appears. Click Close to exit the Oracle Universal Installer.
  • 19. 18 2.2. Create Oracle DB Account Login to Oracle with SYSTEM account in DBeaver (Database Tool) and use this script in SQL Editor of DBeaver:
  • 20. 19 2.3. System testing 2.3.1. Connect to Oracle DB from Local and Remote at port 1521 - From Local with DBeaver
  • 21. 20 - From Remote with DBeaver
  • 22. 21 2.3.2. Connect to Oracle DB Enterprise Management (Web Admin) - From Local:
  • 23. 22 - From Remote: 2.3.3. Connect to Web Server at port 80 - From Local: - From Remote:
  • 24. 23 2.3.4. Connect to Web Server at port 8080 - From Local - From Remote
  • 25. 24
  • 26. 25 3. Security Penetration Testing for Scenario After installing Oracle and testing Oracle and Web App, IA1161-Oracle Team will evaluate this system by attacking with Metasploit, ODAT (Oracle Database Attacking Tool) and Manually shell attack to IIS via Oracle DB. 3.1. Metasploit remote access by exploiting the CVE-2010-3600 (Oracle Database Client System Analyzer Arbitrary File Upload) - Brief information on this exploitation: This module exploits an arbitrary file upload vulnerability on the Client Analyzer component as included in Oracle Database 11g, which allows remote attackers to upload and execute arbitrary code. This module has been tested successfully on Oracle Database 11g 11.2.0.1.0 on Windows 2003 SP2, where execution through the Windows Management Instrumentation service has been used. This module is written by: juan vazquez <juan.vazquez [at] metasploit.com> - Open MSFCONSOLE on Kali Linux and “use exploit/windows/oracle/client_system_analyzer_upload” - Set RHOST (remote host) and RPORT (remote port – default 1158) to attack then exploit. - Because of some issues with port 1158 after several days, we changed the port to 5500.
  • 27. 26 Exploit completed but no session was created because the target system is using Windows Server 2008, but the exploitation is for Windows Server 2003 → Can upload malicious script (VBS) but cannot run it. According to IA1161-Oracle team research several days ago, this exploitation can use for Windows Server 2003, and here is the proof. To the case of Windows 2003, this attack was made by executing through the Windows Management Instrumentation, that’s why we can see why there are an involvement of a .vbs file and a .mof file. And that exploit was made through an unidentified vulnerability in the Client System Analyzer
  • 28. 27 component in Oracle Database Server. Hence, the pentester can gain full access into the victim machine. For example, the pentester can screenshot the screen of server: Or can dump the data password:
  • 29. 28 3.2. Manually shell uploading via Oracle 11g R2 vulnerability (CVE-2010- 3600) with Python script and create Reverse connection - Brief information about this exploitation: This Python script is written by LAI TRUNG MINH DUC (ducltm@outlook.com) and it is inspired by the Metasploit module of Juan Vazquez by Ruby script: https://github.com/rapid7/metasploit- framework/blob/master/modules/exploits/windows/oracle/client_system_a nalyzer_upload.rb. The purpose of this script is injecting ASPX or PHP shell into the system by uploading shell via Oracle Enterprise Manager in Oracle 11g R2. - Script can be downloaded here: https://github.com/LAITRUNGMINHDUC/CVE-2010-3600- PythonHackOracle11gR2 - Screenshot of script and meaning:
  • 30. 29 - Now edit the code, change IP_ADDR to 13.76.132.5 and IP_PORT to 1158, then run the script without any other change because knowing that this system is running on Windows and has IIS on that.
  • 31. 30 - And then, browse to http://13.76.132.5/aspx-shell.aspx - Having the simple shell now, when evaluating and the pentester see XAMPP → Upload B374K.php (very powerful PHP shell) to XAMPP at C:XAMPPhtdocs - Browse new shell at: http://13.76.132.5:8080/B374K.php
  • 32. 31 Another thing the pentester see in the C:XAMPPhtdocs is Oracle account (LOVEHUB_APP, 12345@Abc). The pentester also can use this B347K shell to upload the PHP reverse shell (although B347K has remote shell internally, it is not good enough) for
  • 33. 32 remoting control the Command line of the server. (https://github.com/Dhayalanb/windows-php-reverse-shell) And bingo, pentester can truly get into the system now
  • 34. 33 From here, he can dump the database or do worse job. 3.3. Using Oracle Database Attacking Tool (ODAT - https://github.com/quentinhardy/odat) First, we will run the command all to have an overview of the system
  • 35. 34
  • 37. 36
  • 38. 37 4. Security Review for Scenario 4.1. Review for Metasploit exploitation - CVE-2010-3600: Unspecified vulnerability in the Client System Analyzer component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise Manager Grid Control 10.2.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. - There is a Metasploit module to exploit this CVE vulnerability. - The combination of Windows Server 2003 and Oracle 11g R2 will be exploit by Metasploit -> Create a session using Meterpreter. - Luckily our system doesn’t use Windows Server 2003 so we will not be affected by this attack. 4.2. Review for Manually shell uploading via Oracle 11g R2 and remote shell. - Hackers make use of illegal Upload file function to upload a shell file to IIS, then upload a better shell to Apache to upload Reverse shell. - When the shell is on the server, hackers can get information about accounts on Oracle DB and use Reverse shell to clone the DB or take control of the server and make it into C&C server. - Unfortunately, our system will be affected by this attack. 4.3. Review for ODAT
  • 39. 38 As we can see from the result, not much can be exploited on this database. And the available attacks are man-in-the-middle attacks and some dictionary and bruteforce attacks.
  • 40. 39 5. Security Solution 5.1. Solution for Metasploit exploitation - Because Metasploit can’t be used to attack system at the moment so there are no solutions needed. 5.2. Solution for Manually shell uploading via Oracle 11g R2 and Reverse shell. - Download newer versions of Oracle Patch here: https://www.oracle.com/technetwork/topics/security/cpujan2011- 194091.html - In case there are no applications connect from outside the Internet to Oracle DB, only turn on LISTENING for LOCALHOST:1158 (or use Firewall to block Incoming from port 1158). - Limit Roles and Privileges for accounts, specifically LOVEHUB_APP and LOVEHUB_BI. - Suggestion: Create Roles to manage databases, add LOVEHUB_APP and LOVEHUB_BI to those roles. Role: - DATA_ANALYST | Privilege of SELECT on HR, OE, PM, IX, SH - DATA_ENGINEER | Privilege of DML on HR, OE, PM, IX, SH - APPLICATION | Privilege of DML on HR, OE, PM, IX, SH
  • 41. 40 - DEVELOPER | Privilege of DML on HR, OE, PM, IX, SH Oracle DB Script for Role, Account and Testing 5.2.1. Create Roles and Add Privileges to Roles (Full script: https://gist.github.com/LAITRUNGMINHDUC/fdd8b80bd7f0ad48927876810 96355a3)
  • 42. 41 5.2.2. Revoke SYSDBA Privileges from LOVEHUB_ADMIN and LOVEHUB_APP, then add roles to those accounts.
  • 43. 42 5.2.3. Testing role and its effect on user DATA_ANALYST (LOVEHUB_BI):
  • 45. 44 5.3. Solution for ODAT 5.3.1. Database configuring Some of the configurations are recommended to mitigate TNS poisoning attack: o Switching off dynamic registration in listener.ora file and use static configuration instead to prevent unknown registration. o In case the database need to use Oracle Real Application Clusters, dynamic registration is a must. Therefore, the database should be configured with SSL/TLS to provide better security. o In case only some IP addresses can access the database, you can configure TCP.INVITED_NODES in sqlnet.ora to only allow a set of hostnames and IP addresses to connect to the database. o Properly configure the network. 5.3.2. Database updating The CVE-2012-3137 Session key stealing can be exploited on these products and versions of Oracle: o Oracle Database 11g Release 2, versions 11.2.0.3, 11.2.0.2 o Oracle Database 11g Release 1, versions 11.1.0.7 o Oracle Database 10g Release 2, versions 10.2.0.3, 10.2.0.4, 10.0.2.5 Therefore, it should be noted that the Oracle Database should be up-to- date to prevent the attacker from exploiting any old vulnerability.
  • 46. 45 5.3.3. Database Policies The passwords for accessible accounts should be well-made and hard to crack to prevent the attacker from obtaining the password from brute-force attacking. Configuring the database listener on a different port aside from the default port 1521 is also a way to prevent the attacker from discovering a port to connect to the database. The firewall on the database server should also be configured to prevent port scanning. Another way to keep the database safe is to create profiles to set the number of attempts to connect to an account. At the first step of the attack, brute-forcing into the database to get a valid SID, and after that a valid login, is a crucial part of the penetration. Therefore, it would be wise to limit the amount of time a user can enter password before being locked. But the lock should only be for some time in case a real user forgotten the password. This will certainly give the attacker more attempts to try the password, but they will have to spend more time.
  • 47. 46 Also, the database administrator should also check the audit trail from time to time to check for unfamiliar connections and actions. ▪ Start auditing login attempt: AUDIT SESSION;
  • 48. 47 ▪ View the login attempt (either successful or failed) and logoff time of a user SELECT USERNAME, ACTION_NAME, RETURNCODE, to_char(timestamp,'MM-DD-YYYY HH24:MI:SS') FROM DBA_AUDIT_TRAIL WHERE USERNAME=<User>; As can be seen from below, there are multiple login session created by user LOVEHUB_ADMIN, which mean that the attacker is using that account to find an exploit.
  • 49. 48 We can see a large number of login attempts to connect with the username SYS, therefore we can say that someone is bruteforcing the SYS account.
  • 50. 49
  • 51. 50 6. Conclusion LOVEHUB proposed a typical proposal on building their System (Using highest privileges for all users). This has security flaw. Together with the version of Oracle DB 11g R2, and allow all incoming connection to Web Admin port, attackers can benefit from this. IA1161-Oracle team has implemented the system from the proposal, proposed the security plan and execution to harden the system for LOVEHUB. From now then, LOVEHUB will be safe until the world discover Zero-day vulnerability of Oracle 11g.