UCF STIG Viewer Logo

Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the DBMS, etc.) must be owned by database/DBMS principals authorized for ownership.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32412 SRG-APP-000133-DB-000200 SV-42749r3_rule Medium
Description
Within the database, object ownership implies full privileges to the owned object, including the privilege to assign access to the owned objects to other subjects. Database functions and procedures can be coded using definer's rights. This allows anyone who utilizes the object to perform the actions if they were the owner. If not properly managed, this can lead to privileged actions being taken by unauthorized individuals. Conversely, if critical tables or other objects rely on unauthorized owner accounts, these objects may be lost when an account is removed.
STIG Date
Database Security Requirements Guide 2017-06-23

Details

Check Text ( C-40854r3_chk )
Review system documentation to identify accounts authorized to own database objects. Review accounts that own objects in the database(s).

If any database objects are found to be owned by users not authorized to own database objects, this is a finding.
Fix Text (F-36327r3_fix)
Assign ownership of authorized objects to authorized object owner accounts.