O121-C2-019600 - The system must verify there have not been unauthorized changes to the DBMS software and information.

Information

Organizations are required to employ integrity verification applications on information systems to look for evidence of information tampering, errors, and omissions. The organization is also required to employ good software engineering practices with regard to commercial off-the-shelf integrity mechanisms (e.g., parity checks, cyclical redundancy checks, and cryptographic hashes), and to use tools to automatically monitor the integrity of the information system and the applications it hosts.

The DBMS opens data files and reads configuration files at system startup, system shutdown, and during abort recovery efforts. If the DBMS does not verify the trustworthiness of these files, it is vulnerable to malicious alterations of its configuration or unauthorized replacement of data.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Utilize the OS or a third-party product to perform file verification of DBMS system file integrity.

(Using Oracle Configuration Manager with Enterprise Manager, configured to perform this verification, is one possible way of satisfying this requirement.)

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_12c_V2R9_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-7(6), CAT|II, CCI|CCI-002716, Rule-ID|SV-237743r879586_rule, STIG-ID|O121-C2-019600, STIG-Legacy|SV-76277, STIG-Legacy|V-61787, Vuln-ID|V-237743

Plugin: OracleDB

Control ID: 82bef1b360b065ad2dfe746c87837b7e66fd1df144f3e6c3fcc0838b4fbca181