O112-C1-015000 - DBMS default accounts must be assigned custom passwords.

Information

Password maximum lifetime is the maximum period of time, (typically in days) a user's password may be in effect before the user is forced to change it.

Passwords need to be changed at specific policy-based intervals as per policy. Any password, no matter how complex, can eventually be cracked.

One method of minimizing this risk is to use complex passwords and periodically change them. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised.

DBMS default passwords provide a commonly known and exploited means for unauthorized access to database installations.

Solution

Change passwords for DBMS accounts to non-default values. Where necessary, unlock or enable accounts to change the password, and then return the account to disabled or locked status.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Rule-ID|SV-238433r667473_rule, STIG-ID|O112-C1-015000, STIG-Legacy|SV-66545, STIG-Legacy|V-52329, Vuln-ID|V-238433

Plugin: OracleDB

Control ID: ea733eecc62ce10abf6f3808a44a3d78d7bef4d378ee0a5ff846d38e20206ee8