UCF STIG Viewer Logo

The system must verify there have not been unauthorized changes to the DBMS software and information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61787 O121-C2-019600 SV-76277r1_rule Medium
Description
Organizations are required to employ integrity verification applications on information systems to look for evidence of information tampering, errors, and omissions. The organization is also required to employ good software engineering practices with regard to commercial off-the-shelf integrity mechanisms (e.g., parity checks, cyclical redundancy checks, and cryptographic hashes), and to use tools to automatically monitor the integrity of the information system and the applications it hosts. The DBMS opens data files and reads configuration files at system startup, system shutdown, and during abort recovery efforts. If the DBMS does not verify the trustworthiness of these files, it is vulnerable to malicious alterations of its configuration or unauthorized replacement of data.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-62665r1_chk )
Verify the DBMS system initialization/parameter files and software is included in the configuration of any third-party software or custom scripting at the OS level to perform integrity verification.

If neither a third-party application nor the OS is performing integrity verification of DBMS system files, this is a finding.
Fix Text (F-67703r1_fix)
Utilize the OS or a third-party product to perform file verification of DBMS system file integrity.

(Using Oracle Configuration Manager with Enterprise Manager, configured to perform this verification, is one possible way of satisfying this requirement.)