HIGH
Source
CloudSploit
ID
open-oracle

Open Oracle

Determine if TCP ports 1521 , 2483 for Oracle is open to the public

Follow the appropriate remediation steps below to resolve the issue.

  1. Log in to the AWS Management Console.

  2. Select the “Services” option and search for EC2. Step

  3. Scroll down the left navigation panel and choose “Security Group” under “Network & Security”.Step

  4. Select the “EC2 Security Group” that needs to be verified. Step

  5. Scroll down the bottom panel and choose “Inbound rules”. Verify the value for “Source” column for “Oracle-RDS” under “Type” for port “1521” and if any rule have value set to “0.0.0.0/0” or “::/0 " then the selected “Security Group” has “TCP” port for “Oracle” open to the public.Step

  6. Repeat step number 2 - 5 to verify other “Security Groups” in the selected AWS region.

  7. Navigate to “Security Groups” under “Network & Security” and select the “Security Group” that needs to be modified to restrict the access of “TCP” port 1521 for “Oracle” to specific IP address. Step

  8. Scroll down the page and select the “Inbound rules” and click on the “Edit inbound rules” button to the right. Step

  9. In the “Edit inbound rules” tab select either the “MyIP” or “Custom” from the “Source” column.Step

  10. In the “Edit inbound rules” tab select the “MyIP” from the “Source” column to allow “Oracle” inbound traffic only from your IP address.Step

  11. In the “Edit inbound rules” tab select the “Custom” from the “Source” column as per the requirements for “Oracle” and specify static IP/Elastic IP address along with “Description” for the “Security Group” rule. Step

  12. Click on the “Save rules” button to make the necessary changes. Step

  13. Repeat step number 7 - 12 to restrict “TCP” port “1521” for “Oracle” to known IP address.