UCF STIG Viewer Logo

The DBMS must shutdown immediately in the event of an audit failure, unless an alternative audit capability exists.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32381 SRG-APP-000107-DB-000169 SV-42718r1_rule Medium
Description
It is critical, when a system is at risk of failing, to process audit logs as required, if the system were to continue processing without auditing enabled, actions can be taken on the system that cannot be tracked and recorded for later forensic analysis. Audit processing failures include: software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. In many system configurations, the disk space allocated to the auditing system is separate from the disks allocated for the operating system; therefore, this may not result in a system outage. This forces the application to detect and take actions. A failure of database auditing will result in either the database continuing to function without auditing or in a complete halt to database operations. In this case the database must cease processing immediately in order to not allow unlogged transaction to occur.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40823r1_chk )
Review DBMS settings and vendor documentation to determine whether the system will shutdown in the event of an audit failure. If the system is not configured to shut down in the event of an audit failure, this is a finding.
Fix Text (F-36296r2_fix)
Modify DBMS settings to immediately shutdown the database in the event of an audit failure.