STIGQter STIGQter: STIG Summary: Oracle Database 11.2g Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The DBMS must ensure users are authenticated with an individual authenticator prior to using a group authenticator.

DISA Rule

SV-238459r667551_rule

Vulnerability Number

V-238459

Group Title

SRG-APP-000148-DB-000103

Rule Version

O112-C2-013300

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure DBMS, OS and/or enterprise-level authentication/access mechanism to require individual authentication prior to authentication for group account access.

If appropriate, install Oracle Access Manager to provide multifactor authentication of applications front-ending Oracle Databases and using group accounts. After installation, use x509 Authentication modules provided out of the box.

Check Contents

Review DBMS settings, OS settings, and/or enterprise-level authentication/access mechanism settings to determine whether group accounts exist. If group accounts do not exist, this is NA.

Review DBMS settings to determine if individual authentication is required before group authentication. If group authentication does not require prior individual authentication, this is a finding.

(Oracle Access Manager may be helpful in meeting this requirement. Notes on Oracle Access Manager follow.)

Oracle Access Manager is used when there is a need for multifactor authentication of applications front-ending Oracle Datasets that may use group accounts. Oracle Access Manager supports using PKI-based smart cards (CAC, PIV) for multifactor authentication. When a user authenticates to a smart card application, the smart card engine produces a certificate-based authentication token. You can configure a certificate-based authentication scheme in Oracle Access Manager that uses information from the smart card certificate. Certificate-based authentication works with any smart card or similar device that presents an X.509 certificate.

Check:

First, check that the Authentication Module is set up properly:
1) Go to Oracle Access Manager Home Screen and click the Policy Configuration tab. Select the X509Scheme.
2) Make sure the Authentication Module option is set to X509Plugin.

Second, check your Authentication policy is using the x509Scheme:
1) Go to Oracle Access Manager Home Screen and click the Policy Configuration tab.
2) Select Application Domains. Select Search.
3) Select the application domain protecting the Oracle Database.
4) Select the Authentication Polices tab and Click Protected Resource Policy.
5) Make sure the Authentication Scheme is set to x509Scheme.

Vulnerability Number

V-238459

Documentable

False

Rule Version

O112-C2-013300

Severity Override Guidance

Review DBMS settings, OS settings, and/or enterprise-level authentication/access mechanism settings to determine whether group accounts exist. If group accounts do not exist, this is NA.

Review DBMS settings to determine if individual authentication is required before group authentication. If group authentication does not require prior individual authentication, this is a finding.

(Oracle Access Manager may be helpful in meeting this requirement. Notes on Oracle Access Manager follow.)

Oracle Access Manager is used when there is a need for multifactor authentication of applications front-ending Oracle Datasets that may use group accounts. Oracle Access Manager supports using PKI-based smart cards (CAC, PIV) for multifactor authentication. When a user authenticates to a smart card application, the smart card engine produces a certificate-based authentication token. You can configure a certificate-based authentication scheme in Oracle Access Manager that uses information from the smart card certificate. Certificate-based authentication works with any smart card or similar device that presents an X.509 certificate.

Check:

First, check that the Authentication Module is set up properly:
1) Go to Oracle Access Manager Home Screen and click the Policy Configuration tab. Select the X509Scheme.
2) Make sure the Authentication Module option is set to X509Plugin.

Second, check your Authentication policy is using the x509Scheme:
1) Go to Oracle Access Manager Home Screen and click the Policy Configuration tab.
2) Select Application Domains. Select Search.
3) Select the application domain protecting the Oracle Database.
4) Select the Authentication Polices tab and Click Protected Resource Policy.
5) Make sure the Authentication Scheme is set to x509Scheme.

Check Content Reference

M

Target Key

4057

Comments