UCF STIG Viewer Logo

Database objects must be owned by accounts authorized for ownership.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32412 SRG-APP-000133-DB-000200 SV-42749r1_rule Medium
Description
Database functions and procedures can be coded using definers rights. This allows anyone who utilizes the object to perform the actions the object allows as if they were the owner. This can lead to privileged actions being taken by unauthorized individuals. If critical tables or other objects rely on unauthorized owner accounts, these objects can be lost when an account is removed. Within the database, object ownership implies full privileges to the owned object including the privilege to assign access to the owned objects to other subjects. Unmanaged or uncontrolled ownership of objects can lead to unauthorized object grants and alterations.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40854r2_chk )
Review system documentation to identify accounts authorized to own database objects. Review accounts in DBMS that own objects.

If any database objects are found to be owned by users not authorized to own database objects, this is a finding.
Fix Text (F-36327r2_fix)
Update system documentation to include list of accounts authorized for object ownership.

Re-assign ownership of authorized objects to authorized object owner accounts.