UCF STIG Viewer Logo

The DBMS must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58069 SRG-APP-000091-DB-000325 SV-72499r1_rule Medium
Description
Under some circumstances, it may be useful to monitor who/what is reading privilege/permission/role information. Therefore, it must be possible to configure auditing to do this. DBMSs typically make such information available through views or functions. This requirement addresses explicit requests for privilege/permission/role membership information. It does not refer to the implicit retrieval of privileges/permissions/role memberships that the DBMS continually performs to determine if any and every action on the database is permitted. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
Database Security Requirements Guide 2016-11-16

Details

Check Text ( C-58839r1_chk )
Review DBMS documentation to verify that audit records can be produced when the system denies or fails to complete attempts to retrieve privileges/permissions/role membership.

If the DBMS is not capable of this, this is a finding.

If the DBMS is currently required to audit the retrieval of privilege/permission/role membership information, review the DBMS/database security and audit configurations to verify that audit records are produced when the DBMS denies retrieval of privileges/permissions/role memberships.

If they are not produced, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when other errors prevent retrieval of privileges/permissions/role memberships.

If they are not produced, this is a finding.
Fix Text (F-63277r1_fix)
Deploy a DBMS capable of producing the required audit records when it denies or fails to complete access to privileges/permissions/role membership.

If currently required, configure the DBMS to produce audit records when it denies access to privileges/permissions/role membership.

Configure the DBMS to produce audit records when other errors prevent access to privileges/permissions/role membership.