UCF STIG Viewer Logo

The DBMS must support the organizational requirement to employ automated mechanisms for enforcing access restrictions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32405 SRG-APP-000129-DB-000087 SV-42742r1_rule Medium
Description
When dealing with access restrictions pertaining to change control, it should be noted, any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals are allowed to obtain access to information system components for the purposes of initiating changes, upgrades, and modifications. Access restrictions for change also include application software libraries. Examples of access restrictions include: physical and logical access controls, workflow automation, media libraries, abstract layers (e.g., changes are implemented into a third-party interface rather than directly into the information system component), and change windows (e.g., changes occur only during specified times, making unauthorized changes outside the window easy to discover).
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40847r1_chk )
Check DBMS and OS settings to verify organizationally required automated mechanisms are in place for enforcing access restrictions. If the database does not have organizationally required automated mechanisms in place for enforcing access restrictions or if the OS does not have organizationally required automated mechanisms to restrict access to DBMS libraries, this is a finding.
Fix Text (F-36320r1_fix)
Configure DBMS and OS settings to ensure organizationally required automated mechanisms are in place for enforcing access restrictions.