数据库
首页 > 数据库> > 漏洞修复之Oracle系列

漏洞修复之Oracle系列

作者:互联网

Oracle 11g CVE-2012-1675(远程投毒)漏洞修复。

1、漏洞复现

安装检测工具metasploit

[root@localhost Tools]# wget https://downloads.metasploit.com/data/releases/archive/metasploit-4.17.1-2020080301-linux-x64-installer.run

wget下载速度较慢,可以拷贝网址使用迅雷下载后上传至服务器

[root@localhost Tools]# chmod +x metasploit-4.17.1-2020080301-linux-x64-installer.run

利用metasploit复现漏洞

[root@localhost Tools]# msfconsole

msf5 > use auxiliary/scanner/oracle/tnspoison_checker
msf5 auxiliary(scanner/oracle/tnspoison_checker) > set RHOSTS 192.168.137.150
msf5 auxiliary(scanner/oracle/tnspoison_checker) > run

[+] 192.168.137.150:1521 - 192.168.137.150:1521 is vulnerable
[*] 192.168.137.150:1521 - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

2、漏洞修复,在listener.ora文件里添加VALID_NODE_CHECKING_REGISTRATION_LISTENER=ON

[root@oracledb ~]# su - oracle
[oracle@oracledb ~]$ cd $ORACLE_HOME/network/admin

[oracle@oracledb admin]$ lsnrctl stop

[oracle@oracledb admin]$ vim listener.ora 
VALID_NODE_CHECKING_REGISTRATION_LISTENER = ON

3、其他

标签:metasploit,修复,137.150,192.168,漏洞,oracle,Oracle
来源: https://www.cnblogs.com/yyxp/p/16069483.html