UCF STIG Viewer Logo

The DBMS must generate audit records when privileges/permissions are added.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206616 SRG-APP-000495-DB-000326 SV-206616r617447_rule Medium
Description
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, adding permissions is typically done via the GRANT command, or, in the negative, the DENY command.
STIG Date
Database Security Requirements Guide 2022-06-13

Details

Check Text ( C-6876r291516_chk )
Review DBMS documentation to verify that audit records can be produced when privileges/permissions/role memberships are added.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when privileges/permissions/role memberships are added.

If they are not produced, this is a finding.
Fix Text (F-6876r291517_fix)
Deploy a DBMS capable of producing the required audit records when privileges/permissions/role memberships are added.

Configure the DBMS to produce audit records when privileges/permissions/role memberships are added.