UCF STIG Viewer Logo

Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213589 PPS9-00-003500 SV-213589r508024_rule Medium
Description
Within the database, object ownership implies full privileges to the owned object, including the privilege to assign access to the owned objects to other subjects. Database functions and procedures can be coded using definer's rights. This allows anyone who utilizes the object to perform the actions if they were the owner. If not properly managed, this can lead to privileged actions being taken by unauthorized individuals. Conversely, if critical tables or other objects rely on unauthorized owner accounts, these objects may be lost when an account is removed.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2022-06-13

Details

Check Text ( C-14811r290079_chk )
Review system documentation to identify accounts authorized to own database objects. Review accounts that own objects in the database(s) by running this SQL command:

select * from sys.all_objects;

If any database objects are found to be owned by users not authorized to own database objects, this is a finding.
Fix Text (F-14809r290080_fix)
Assign ownership of authorized objects to authorized object owner accounts by running this SQL command for each object to be changed:

ALTER OWNER TO ;

For example: ALTER TABLE my_table OWNER TO APP_USER;