UCF STIG Viewer Logo

Vendor supported software must be evaluated and patched against newly found vulnerabilities.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32410 SRG-APP-000133-DB-000205 SV-42747r1_rule High
Description
Security faults with software applications and operating systems are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling, must also be addressed expeditiously. Anytime new software code is introduced to a system there is the potential for unintended consequences. There have been documented instances where the application of a patch has caused problems with system integrity or availability. Due to information system integrity and availability concerns, organizations must give careful consideration to the methodology used to carry out automatic updates. Unsupported software versions are not patched by vendors to address newly discovered security versions. An unpatched version is vulnerable to attack.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40851r2_chk )
Follow the vendor instruction for determining the product version number. View the vendor-provided list of supported versions. To be considered supported, the vendor must report that the version is supported by security patches to reported vulnerabilities. If the security patch support for the installed version cannot be determined or the version is not shown as supported, this is a finding.

If the software does not contain the latest security patches, this is a finding.
Fix Text (F-36324r1_fix)
Upgrade the DBMS to a vendor supported version.
Apply latest DBMS patches.