UCF STIG Viewer Logo

The DBMS must be able to generate audit records when successful accesses to objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58119 SRG-APP-000507-DB-000356 SV-72549r1_rule Medium
Description
Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to: SELECT INSERT UPDATE DELETE EXECUTE
STIG Date
Database Security Requirements Guide 2019-09-27

Details

Check Text ( C-58889r1_chk )
Review DBMS documentation to verify that administrative users can specify database objects for which access must be audited and can specify which kinds of access must be audited.

If the DBMS is not capable of this, this is a finding.

Review system documentation to determine whether the application owner has specified database objects (tables, views, procedures, functions, etc.) for which access must be audited. Review the DBMS/database security and audit settings to verify that the specified access to the specified objects is audited.

If not, this is a finding.
Fix Text (F-63327r1_fix)
Deploy a DBMS capable of producing the required audit records when object access occurs.

Configure audit settings to create audit records when the specified access to the specified objects occurs.