UCF STIG Viewer Logo

The DBMS must ensure authentication of both client and server during the entire session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32522 SRG-APP-000219-DB-000148 SV-42859r1_rule Medium
Description
This control focuses on communications protection at the session, versus packet level. At the application layer, session IDs are tokens generated by web applications to uniquely identify an application user's session. Web applications utilize session tokens or session IDs in order to establish application user identity. Proper use of session IDs addressed man-in-the-middle attacks including session hijacking or insertion of false information into a session. This control is only implemented where deemed necessary by the organization (e.g., sessions in service-oriented architectures providing web-based services).
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40960r2_chk )
Check DBMS settings and vendor documentation to verify the DBMS ensures authentication between the client and server for the entire session. If no authentication is required between client and server, this is a finding.

If the DBMS client and server do not provide authentication to each other for the entire session, this is a finding.
Fix Text (F-36437r1_fix)
Utilize a DBMS product that provides constant authentication between the client and the server.
Configure the DBMS to provide constant authentication between the client and the server.