STIGQter STIGQter: STIG Summary: Oracle Database 12c Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The DBMS must map the authenticated identity to the user account using PKI-based authentication.

DISA Rule

SV-220292r397600_rule

Vulnerability Number

V-220292

Group Title

SRG-APP-000177-DB-000069

Rule Version

O121-C2-015500

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the DBMS to map the authenticated identity directly to the DBMS user account.

Check Contents

Review DBMS configuration to verify DBMS user accounts are being mapped directly to authenticated identity information being passed via the PKI.

If user accounts are not being mapped to authenticated identity information being passed via the PKI, this is a finding.

- - - - -
The database supports PKI-based authentication by using digital certificates over TLS in addition to the native encryption and data integrity capabilities of these protocols.

Oracle provides a complete PKI that is based on RSA Security, Inc., Public-Key Cryptography Standards, and which interoperates with Oracle servers and clients. The database uses a wallet that is a container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by TLS. In an Oracle environment, every entity that communicates over TLS must have a wallet containing an X.509 version 3 certificate, private key, and list of trusted certificates. Security administrators use Oracle Wallet Manager to manage security credentials on the server.

If the $ORACLE_HOME/network/admin/sqlnet.ora contains the following entries, TLS is installed. (Note: This assumes that a single sqlnet.ora file, in the default location, is in use. Please see the supplemental file "Non-default sqlnet.ora configurations.pdf" for how to find multiple and/or differently located sqlnet.ora files.)

WALLET_LOCATION = (SOURCE=
(METHOD = FILE)
(METHOD_DATA =
DIRECTORY=/wallet)

SSL_CIPHER_SUITES=(SSL_cipher_suiteExample)
SSL_VERSION = 1.2
SSL_CLIENT_AUTHENTICATION=FALSE/TRUE

Vulnerability Number

V-220292

Documentable

False

Rule Version

O121-C2-015500

Severity Override Guidance

Review DBMS configuration to verify DBMS user accounts are being mapped directly to authenticated identity information being passed via the PKI.

If user accounts are not being mapped to authenticated identity information being passed via the PKI, this is a finding.

- - - - -
The database supports PKI-based authentication by using digital certificates over TLS in addition to the native encryption and data integrity capabilities of these protocols.

Oracle provides a complete PKI that is based on RSA Security, Inc., Public-Key Cryptography Standards, and which interoperates with Oracle servers and clients. The database uses a wallet that is a container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by TLS. In an Oracle environment, every entity that communicates over TLS must have a wallet containing an X.509 version 3 certificate, private key, and list of trusted certificates. Security administrators use Oracle Wallet Manager to manage security credentials on the server.

If the $ORACLE_HOME/network/admin/sqlnet.ora contains the following entries, TLS is installed. (Note: This assumes that a single sqlnet.ora file, in the default location, is in use. Please see the supplemental file "Non-default sqlnet.ora configurations.pdf" for how to find multiple and/or differently located sqlnet.ora files.)

WALLET_LOCATION = (SOURCE=
(METHOD = FILE)
(METHOD_DATA =
DIRECTORY=/wallet)

SSL_CIPHER_SUITES=(SSL_cipher_suiteExample)
SSL_VERSION = 1.2
SSL_CLIENT_AUTHENTICATION=FALSE/TRUE

Check Content Reference

M

Target Key

4059

Comments