UCF STIG Viewer Logo

The audit information produced by the DBMS must be protected from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206540 SRG-APP-000120-DB-000061 SV-206540r617447_rule Medium
Description
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files enjoy the proper file system permissions utilizing file system protections; restricting access; and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Deletion of database audit data could mask the theft of, or the unauthorized modification of, sensitive data stored in the database.
STIG Date
Database Security Requirements Guide 2020-12-16

Details

Check Text ( C-6800r291288_chk )
Review locations of audit logs, both internal to the database, and database audit logs located at the operating system level.

Verify there are appropriate controls and permissions to protect the audit information from unauthorized deletion.

If appropriate controls and permissions do not exist, this is a finding.
Fix Text (F-6800r291289_fix)
Apply controls and modify permissions to protect database audit log data from unauthorized deletion, whether stored in the database itself or at the OS level.