UCF STIG Viewer Logo

Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the DBMS, etc.) must be owned by database/DBMS principals authorized for ownership.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72649 VROM-CS-000105 SV-87281r1_rule Medium
Description
Within the database, object ownership implies full privileges to the owned object, including the privilege to assign access to the owned objects to other subjects. Database functions and procedures can be coded using definer's rights. This allows anyone who utilizes the object to perform the actions if they were the owner. If not properly managed, this can lead to privileged actions being taken by unauthorized individuals. Conversely, if critical tables or other objects rely on unauthorized owner accounts, these objects may be lost when an account is removed.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72805r1_chk )
Review system documentation to identify accounts authorized to own database objects. Review accounts that own objects in the database(s).

If any database objects are found to be owned by users not authorized to own database objects, this is a finding.

Open cqlsh prompt in the Cassandra Server and type "LIST ALL PERMISSIONS;" command. Review the list of access privileges available.

If all the objects are owned by superuser account (cassandra in default Cassandra Server configuration), this is not a finding.

Otherwise, it is a finding.
Fix Text (F-79053r1_fix)
Assign ownership of authorized objects to authorized object owner accounts.

Open cqlsh prompt in the Cassandra Server and run "REVOKE ON FROM ; GRANT ALL PERMISSIONS ON TO ;"