UCF STIG Viewer Logo

Default demonstration and sample databases, database objects, and applications must be removed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61677 O121-C2-011500 SV-76167r2_rule Medium
Description
Information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. Examples include, but are not limited to, installing advertising software, demonstrations, or browser plugins not related to requirements or providing a wide array of functionality not required for the mission. Applications must adhere to the principles of least functionality by providing only essential capabilities. Demonstration and sample database objects and applications present publicly known attack points for malicious users. These demonstration and sample objects are meant to provide simple examples of coding specific functions and are not developed to prevent vulnerabilities from being introduced to the DBMS and host system.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2016-06-24

Details

Check Text ( C-62553r8_chk )
If Oracle is hosted on a server that does not support production systems, and is designated for the deployment of samples and demonstrations, this is not applicable (NA).

Review vendor documentation and vendor websites for vendor-provided demonstration or sample databases, database applications, objects, and files.

Review the DBMS to determine if any of the demonstration and sample databases, database applications, or files are installed in the database or are included with the DBMS application.

If any are present in the database or are included with the DBMS application, this is a finding.

Check for the existence Oracle 12.1 Default Sample Schema User Accounts:

User
Account Description Status after Installation
------- ----------- -------------------------
BI Owns the BI (Business Intelligence) schema included in the Oracle Sample Schemas. Expired and locked
HR Used to manage the HR (Human Resources) schema. Schema stores information about the Expired and locked employees and the facilities of the company.
OE Used to manage the OE (Order Entry) schema. Schema stores product inventories and Expired and locked sales of the company's products through various channels.
PM Used to manage the PM (Product Media) schema. Schema contains descriptions and Expired and locked detailed information about each product sold by the company
IX Used to manage the IX (Information Exchange) schema. Schema manages shipping through Expired and locked Business-to-Business (B2B) applications database.
SH Used to manage the SH (Sales) schema. Schema stores statistics to facilitate Expired and locked business decisions.
SCOTT A demonstration account with a simple schema

Connect to Oracle as SYSDBA; run the SQL query:

select distinct(username) from dba_users where username in
('BI','HR','OE','PM','IX','SH','SCOTT');

If any of the users listed above are returned, it means that there are demo programs installed, and so this is a finding.
Fix Text (F-67591r1_fix)
Remove any demonstration and sample databases, database applications, objects, and files from the DBMS.

To remove an account and all objects owned by that account (using BI as an example):
DROP USER BI CASCADE;

To remove objects without removing their owner, use the appropriate DROP statement (DROP TABLE, DROP VIEW, etc.).