STIGQter STIGQter: STIG Summary: Oracle Database 11.2g Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The DBMS must be protected from unauthorized access by developers on shared production/development host systems.

DISA Rule

SV-238442r667500_rule

Vulnerability Number

V-238442

Group Title

SRG-APP-000516-DB-000363

Rule Version

O112-C2-003800

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Restrict developer privileges to production objects to only objects and data where those privileges are required and authorized. Document the approval and risk acceptance.

Consider using separate accounts for a person's developer duties and production duties. At a minimum, use separate roles for developer privileges and production privileges.

If developers need the ability to create and maintain tables (or other database objects) as part of their development activities, provide dedicated tablespaces, and revoke any rights that allowed them to use production tablespaces for this purpose.

Check Contents

Identify whether any hosts contain both development and production databases. If no hosts contain both production and development databases, this is NA.

For any host containing both a development and a production database, determine if developers have been granted elevated privileges on the production database or on the OS. If they have, ask for documentation that shows these accounts have formal approval and risk acceptance. If this documentation does not exist, this is a finding.

If developer accounts exist with the right to create and maintain tables (or other database objects) in production tablespaces, this is a finding.

(Where applicable, to check the number of instances on the host machine, check the /etc/oratab. The /etc/oratab file is updated by the Oracle Installer when the database is installed when the root.sh file is executed. Each line in the represents an ORACLE_SID:ORACLE_HOME:Y or N. The ORACLE_SID and ORACLE_HOME are self-explanatory. The Y or N signals the DBSTART program to automatically start or not start that specific instance when the machine is restarted. Check with the system owner and application development team to see what each entry represents. If a system is deemed to be a production system review the system for development users.)

Vulnerability Number

V-238442

Documentable

False

Rule Version

O112-C2-003800

Severity Override Guidance

Identify whether any hosts contain both development and production databases. If no hosts contain both production and development databases, this is NA.

For any host containing both a development and a production database, determine if developers have been granted elevated privileges on the production database or on the OS. If they have, ask for documentation that shows these accounts have formal approval and risk acceptance. If this documentation does not exist, this is a finding.

If developer accounts exist with the right to create and maintain tables (or other database objects) in production tablespaces, this is a finding.

(Where applicable, to check the number of instances on the host machine, check the /etc/oratab. The /etc/oratab file is updated by the Oracle Installer when the database is installed when the root.sh file is executed. Each line in the represents an ORACLE_SID:ORACLE_HOME:Y or N. The ORACLE_SID and ORACLE_HOME are self-explanatory. The Y or N signals the DBSTART program to automatically start or not start that specific instance when the machine is restarted. Check with the system owner and application development team to see what each entry represents. If a system is deemed to be a production system review the system for development users.)

Check Content Reference

M

Target Key

4057

Comments