UCF STIG Viewer Logo

The DBMS must enforce the organization defined time period during which the limit of consecutive failed login attempts by a user is counted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32250 SRG-APP-000066-DB-000195 SV-42567r1_rule Medium
Description
Anytime an authentication method is exposed to allow for the utilization of an application, there is a risk that attempts will be made to obtain unauthorized access. To aid in defeating these attempts, organizations define the number of times that a user account may consecutively fail a login attempt. The organization also defines the period of time in which these consecutive failed attempts may occur. By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account. More recent brute force attacks make attempts over long periods of time to circumvent intrusion detection systems and system account lockouts based entirely on the number of failed logins that are typically reset after a successful login.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40759r1_chk )
Review DBMS settings to verify a time period is defined in which the limit of consecutive invalid access attempts by a user is counted. If no time period is defined or if the time period is not set to the organization defined time period, this is a finding.
Fix Text (F-36174r1_fix)
Configure the DBMS settings to specify a time period, defined by the organization, within which the consecutive invalid attempts by a user is counted.