UCF STIG Viewer Logo

DBMS default accounts must be assigned custom passwords.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32472 SRG-APP-000174-DB-000078 SV-42809r1_rule High
Description
Password maximum lifetime is the maximum period of time, (typically in days) a user's password may be in effect before the user is forced to change it. Passwords need to be changed at specific policy based intervals as per policy. Any password no matter how complex can eventually be cracked. One method of minimizing this risk is to use complex passwords and periodically change them. If the application does not limit the lifetime of passwords and force users to change their passwords there is the risk that the system and/or application passwords could be compromised. DBMS default passwords provide a commonly known and exploited means for unauthorized access to database installations.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40910r1_chk )
Review the list of DBMS user accounts. Confirm or verify all accounts created by the DBMS installation. Obtain default password information for the default accounts in vendor documentation, through Internet searches, or other means, if possible.

Test accounts for passwords set to default values. If any are found, this is a finding.
Fix Text (F-36387r2_fix)
Change passwords for DBMS accounts to non-default values. Where necessary, unlock or enable accounts to change the password and then return the account to disabled or locked status.