UCF STIG Viewer Logo

The DBMS must support enforcement of logical access restrictions associated with changes to the DBMS configuration and to the database itself.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32404 SRG-APP-000128-DB-000086 SV-42741r1_rule Medium
Description
When dealing with access restrictions pertaining to change control, it should be noted any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to application components for the purposes of initiating changes, including upgrades and modifications. Modifications to the DBMS settings, the database files, database configuration files, or the underlying database application files themselves could have catastrophic consequences to the database. Modification to DBMS settings could include turning off access controls to the database, the halting of archiving, the halting of auditing, and any number of other malicious actions.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40846r1_chk )
Review DBMS settings and vendor documentation to ensure the database supports and does not interfere with enforcement of logical access restrictions associated with changes to the DBMS configuration and to the database itself. If the DBMS software in any way restricts the implementation of logical access controls implemented to protect its integrity or availability, this is a finding.
Fix Text (F-36319r1_fix)
Configure the DBMS to allow implementation of logical access restrictions aimed at protecting the DBMS from unauthorized changes to its configuration and to the database itself.