UCF STIG Viewer Logo

The DBMS must include organization defined additional, more detailed information in the audit records for audit events identified by type, location, or subject.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32375 SRG-APP-000101-DB-000044 SV-42712r1_rule Medium
Description
Information system auditing capability is critical for accurate forensic analysis. Audit record content that may be necessary to satisfy the requirement of this control includes: timestamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked. In addition, the application must have the capability to include organization defined additional, more detailed information in the audit records for audit events. These events may be identified by type, location, or subject. An example of detailed information the organization may require in audit records is full-text recording of privileged commands or the individual identities of group account users. Some organizations may determine that more detailed information is required for specific database event types. If this information is not available it could negatively impact forensic investigations into user actions or other malicious events.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40816r1_chk )
Check DBMS settings and existing audit records to verify any organization defined additional, more detailed information is in the audit records for audit events identified by type, location, or subject. If any organization defined additional, more detailed information exists and is not contained in the audit records, this is a finding.
Fix Text (F-36289r1_fix)
Modify DBMS audit settings to include any organization defined additional, more detailed information is in the audit records for audit events identified by type, location, or subject.