X

Oracle password system comes under fire

Mechanism to secure passwords is weak, making it no challenge for an attacker to recover passwords for Oracle database users, experts warn.

Joris Evers Staff Writer, CNET News.com
Joris Evers covers security.
Joris Evers
2 min read
Attackers could easily uncover Oracle database users' passwords because of a weak protection mechanism, putting corporate data at risk of exposure, experts have warned.

In the latest critique of Oracle's security practices, experts are calling on the software maker to improve the mechanism used to secure passwords for database users. Researchers say they have found a way to recover the plain text password from even very strong, well-written Oracle database passwords within minutes.

The technique Oracle uses to store and encrypt user passwords doesn't provide sufficient security, said Joshua Wright of the SANS Institute and Carlos Sid of Royal Holloway college, University of London. Wright gave a presentation on the matter Wednesday at the SANS Network Security conference in Los Angeles.

In the presentation, Wright discussed how passwords are encrypted before being stored in Oracle databases and presented a tool he wrote to uncover passwords, according to a SANS statement. A paper by Wright and Cid is available on the SANS Web site. (Download PDF.)

Wright and Cid identified several vulnerabilities, including a weak hashing mechanism and a lack of case preservation--all passwords are converted to uppercase characters before calculating the hash.

"By exploiting these weaknesses, an adversary with limited resources can mount an attack that would reveal the plain text password from the hash for a known user," Wright and Cid wrote in their paper.

The researchers informed Oracle about their findings in July, but subsequent requests for a response from Oracle have gone unanswered, according to SANS. Oracle also did not respond to a request for comment from CNET News.com.

Oracle users can protect their systems by requiring strong passwords and assigning limited user rights, the researchers said. Users are also encouraged to tell Oracle that it should improve password protection, they wrote.

Redwood Shores, Calif.-based Oracle is increasingly coming under fire for its security practices. Security researchers have taken the company to task for being slow in fixing security vulnerabilities and providing faulty patches when it does update its software.