UCF STIG Viewer Logo

The DBMS must manage excess capacity, bandwidth, or other redundancy to limit the effects of information flooding types of Denial of Service (DoS) attacks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32551 SRG-APP-000247-DB-000134 SV-42888r1_rule Low
Description
In the case of application DoS attacks, care must be taken when designing the application to ensure the application makes the best use of system resources. SQL queries have the potential to consume large amounts of CPU cycles if they are not tuned for optimal performance. Web services containing complex calculations requiring large amounts of time to complete can bog down if too many requests for the service are encountered within a short period of time. The methods employed to meet this requirement will vary depending upon the technology the application utilizes. However, a variety of technologies exist to limit, or in some cases, eliminate the effects of application related DoS attacks. Employing increased capacity and bandwidth combined with specialized application layer protection devices and service redundancy may reduce the susceptibility to some DoS attacks. Databases are particularly susceptible to SQL related DoS attacks. Databases that do not identify log running SQL queries for review by an administrator may experience dramatic slowdowns from malicious or accidental DoS attacks related to SQL queries.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40990r1_chk )
Review DBMS configuration to determine whether DBMS settings to identify long running SQL queries and alert appropriate personnel are enabled. If DBMS does not identify long running SQL queries and alert appropriate personnel, this is a finding.
Fix Text (F-36466r1_fix)
Configure DBMS settings to identify long running SQL queries and alert appropriate personnel.