UCF STIG Viewer Logo

The DBMS must verify there have not been unauthorized changes to the DBMS software and information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32566 SRG-APP-000262-DB-000159 SV-42903r1_rule Medium
Description
Organizations are required to employ integrity verification applications on information systems to look for evidence of information tampering, errors, and omissions. The organization is also required to employ good software engineering practices with regard to commercial off-the-shelf integrity mechanisms (e.g., parity checks, cyclical redundancy checks, and cryptographic hashes) and uses tools to automatically monitor the integrity of the information system and the applications it hosts. The DBMS opens data files and reads configuration files at system startup, system shutdown, and during abort recovery efforts. If the DBMS does not verify the trustworthiness of these files, it is vulnerable to malicious alterations of its configuration or unauthorized replacement of data.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-41005r1_chk )
Verify the DBMS system initialization and shutdowns are configured to ensure the DBMS system and data files remain in a secure state. If the DBMS does support this, verify third party software or custom scripting at the OS level performs this function. If neither the DBMS, a third party application or the OS is performing integrity verification of DBMS system files, this is a finding.
Fix Text (F-36481r1_fix)
Utilize a DBMS, OS, or third party product to perform file verification of DBMS system file integrity at startup and shutdown.