UCF STIG Viewer Logo

The DBMS, when the maximum numbers of unsuccessful attempts is exceeded, must automatically lock the account/node for an organization defined time period or lock the account/node until released by an administrator IAW organizational policy.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32251 SRG-APP-000067-DB-000026 SV-42568r1_rule Medium
Description
Anytime an authentication method is exposed, to allow for the utilization of an application, there is a risk that attempts will be made to obtain unauthorized access. To defeat these attempts, organizations define the number of times a user account may consecutively fail a login attempt. The organization also defines the period of time in which these consecutive failed attempts may occur. By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40760r1_chk )
Check DBMS settings to determine whether accounts automatically lock after a maximum number of unsuccessful login attempts. Verify the lock is in effect for an organization defined time period or until release by an administrator. If accounts do not lock after a maximum number of unsuccessful attempts and remain locked for an organization defined time period or until unlocked by an administrator, this is a finding.
Fix Text (F-36175r1_fix)
Modify DBMS setting to lock accounts after a maximum number of unsuccessful login attempts and to remain locked for an organization defined period of time or until unlocked by an administrator.