Software Updates

Database Security Knowledgebase Update 5.25

Written by | May 2, 2018 10:27:00 AM

Knowledgebase version 5.25 includes new checks for Oracle and IBM DB2 LUW as well as updates for several Built-In Policies. Also included in this release are updates to User Creation Scripts for Oracle and IBM DB2.

New Vulnerability and Configuration Check Highlights

IBM DB2 LUW

  • Ensure parameter encrlib is enabled for automatic encryption of backups

o    Ensure that the ENCRLIB database configuration parameter is enabled for automatic encryption of the database. For the configuration parameter to be enabled, the value should resemble the path to the encryption library.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Ensure parameter keystore_type is set to PKCS12

o Review the KEYSTORE_TYPE database configuration parameter to ensure the type of keystore is used to store the encryption keys.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Review parameter encropts values for the automatic encryption of databases

o    Review the ENCROPTS database configuration parameter to ensure the proper options are correctly configured.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Review parameter keystore_location for automatic encryption of databases

o    Check that the KEYSTORE_LOCATION database configuration parameter is configured as the location of the encryption keys.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Review permissions on SYSPROC.ADMIN_GET_ENCRYPTION_INFO function

o    Review the permissions for the function SYSPROC.ADMIN_GET_ENCRYPTION_INFO.  Only users with SECADM authority should have permission to execute this function as it returns the current encryption settings of the database.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Review permissions on SYSPROC.ADMIN_ROTATE_MASTER_KEY procedure

o    Review the permissions for the procedure SYSPROC.ADMIN_ROTATE_MASTER_KEY.  Only users with SECADM authority should have permission to execute this procedure as it changes the key for an encrypted database.

o    Risk: Medium

o    Relevant CVEs: N/A

  • Secure parameter keystore_location location

o    Check that the database manager configuration parameter KEYSTORE_LOCATION is set to a secure location.

o    Risk: Medium

o    Relevant CVEs: N/A

Oracle

  • EXECUTE on JAVA Packages GRANTED to PUBLIC

o    Check that permissions to execute DBMS_JAVA, DBMS_JAVA_TEST and DBMS_JVM_EXP_PERMS packages have not been granted to the PUBLIC role.

o    Risk: High

o    Relevant CVEs: N/A

  • Profile settings - Inactive Account Time

o    Check for profiles with the INACTIVE_ACCOUNT_TIME parameter greater than the limit specified by the security policy.

o    Risk: Low

o    Relevant CVEs: N/A

Updated Policies

Base Line - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low

Base Line II - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low

Best Practices for Federal Gov. - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low

CIS Benchmark - Audit (Built-in)

  • New Checks
  • Oracle: Profile settings - Inactive Account Time : Low

CIS v1.0.0 for Oracle 11gR1&R2 - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

CIS v2.0 for Oracle 12c - Audit (Built-In)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

CIS v2.2.0 for Oracle 11gR2 - Audit (Built-In)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

CNIL - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low

DISA-STIG Database Security - Audit (Built-in)

  • New Checks
  • Oracle: Profile settings - Inactive Account Time : Low

Download - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

EU Data Protection Directive - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

FISMA - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

FedRAMP - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low

Gramm-Leach-Bliley Act - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

HIPAA - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

MITS - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

MiFID - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

PCI Data Security Standard - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

Passwords - Audit (Built-in)

  • New Checks
  • Oracle: Profile settings - Inactive Account Time : Low

Sarbanes-Oxley - Audit (Built-in)

  • New Checks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High

Strict - Audit (Built-in)

  • NewChecks
  • Oracle: EXECUTE on JAVA Packages GRANTED to PUBLIC : High
  • Oracle: Profile settings - Inactive Account Time : Low
  • IBM DB2 : Ensure parameter encrlib is enabled for automatic encryption of backups : Medium
  • IBM DB2 : Ensure parameter keystore_type is set to PKCS12 : Medium
  • IBM DB2 : Review parameter encropts values for the automatic encryption of databases : Medium
  • IBM DB2 : Review parameter keystore_location for automatic encryption of databases : Medium
  • IBM DB2 : Review permissions on SYSPROC.ADMIN_GET_ENCRYPTION_INFO function : High
  • IBM DB2 : Review permissions on SYSPROC.ADMIN_ROTATE_MASTER_KEY procedure : Medium
  • IBM DB2 : Secure parameter keystore_location location : Medium

User Creation Scripts

  • Updated Oracle Database user creation scripts to give permissions on replication related tables only if replication is configured.
  • Updated DB2 user creation scripts to grant permission to access DB2 instance owner directory.

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual)   in good standing at no additional cost.
  • AppDetectivePRO customers can use the Updater within the product as well