UCF STIG Viewer Logo

The DBMS must generate audit records when unsuccessful attempts to add privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58073 SRG-APP-000495-DB-000327 SV-72503r2_rule Medium
Description
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict privileges could go undetected. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the DENY command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
Database Security Requirements Guide 2019-09-27

Details

Check Text ( C-58843r1_chk )
Review DBMS documentation to verify that audit records can be produced when the system denies or fails to complete attempts to add privileges/permissions/role membership.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when the DBMS denies the addition of privileges/permissions/role membership.

If they are not produced, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when other errors prevent the addition of privileges/permissions/role membership.

If they are not produced, this is a finding.
Fix Text (F-63281r1_fix)
Deploy a DBMS capable of producing the required audit records when it denies or fails to complete attempts to add privileges/permissions/role membership.

Configure the DBMS to produce audit records when it denies attempts to add privileges/permissions/role membership.

Configure the DBMS to produce audit records when other errors prevent attempts to add privileges/permissions/role membership.