UCF STIG Viewer Logo

The DBMS must have the capability to limit the number of failed login attempts based upon an organization defined number of consecutive invalid attempts occurring within an organization defined time period.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32249 SRG-APP-000065-DB-000025 SV-42566r1_rule Medium
Description
Anytime an authentication method is exposed, to allow for the utilization of an application, there is a risk that attempts will be made to obtain unauthorized access. To defeat these attempts, organizations define the number of times a user account may consecutively fail a login attempt. The organization also defines the period of time in which these consecutive failed attempts may occur. By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account. More recent brute force attacks make attempts over long periods of time to circumvent intrusion detection systems and system account lockouts based entirely on the number of failed logins that are typically reset after a successful login.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40758r2_chk )
Review settings to determine if a failed login attempt limit is set to the organization defined number of attempts within an organization defined time period. If the limit to the number of failed attempts within an organization defined time period is not defined, this is a finding.

If the failed login attempt limit within an organization defined time period is defined to a number of attempts higher than that defined by the organization, this is a finding.
Fix Text (F-36173r1_fix)
Configure the DBMS settings to specify the maximum number of failed login attempts, within an organization defined time period, to the organization defined limit or lower.