UCF STIG Viewer Logo

The DBMS must generate audit records when security objects are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58087 SRG-APP-000496-DB-000334 SV-72517r1_rule Medium
Description
Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative.
STIG Date
Database Security Requirements Guide 2016-03-18

Details

Check Text ( C-58857r1_chk )
If the DBMS architecture makes it impossible for any user, even with the highest privileges, to modify the structure and logic of its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding.

Review DBMS documentation to verify that audit records can be produced when security objects are modified.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when security objects are modified.

If they are not produced, this is a finding.
Fix Text (F-63295r1_fix)
Deploy a DBMS capable of producing the required audit records when security objects, such as tables, views, procedures, and functions, are modified.

Configure the DBMS to produce audit records when security objects, such as tables, views, procedures, and functions, are modified.