The DBMS must protect the audit records generated, as a result of remote access to privileged accounts, and the execution of privileged functions.

From Oracle Database 12c Security Technical Implementation Guide

Part of SRG-APP-000127-DB-000172

Associated with: CCI-000366 CCI-001351

SV-76159r1_rule The DBMS must protect the audit records generated, as a result of remote access to privileged accounts, and the execution of privileged functions.

Vulnerability discussion

Protection of audit records and audit data is of critical importance. Care must be taken to ensure privileged users cannot circumvent audit protections put in place.Auditing might not be reliable when performed by an information system which the user being audited has privileged access to.The privileged user could inhibit auditing or directly modify audit records. To prevent this from occurring, privileged access shall be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges.Reducing the risk of audit compromises by privileged users can also be achieved, for example, by performing audit activity on a separate information system where the user in question has limited access or by using storage media that cannot be modified (e.g., write-once recording devices).If an attacker were to gain access to audit tools he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

Check content

If Standard Auditing is used: For table-based auditing (DB or DB,EXTENDED), review the DBMS permissions on the views and base tables holding the audit data. For file-based auditing (OS, XML, or XML,EXTENDED), review the operating system/file system permissions on the audit file(s). If permissions exist that enable unauthorized users to view audit data, this is a finding. If permissions exist that enable any user (other than an account created specifically to manage log space and off-load audit records to a log management system) to modify or delete audit records, or create spurious audit records, this is a finding. If Unified Auditing is used: AUDIT_ADMIN role. This role enables the creation of unified and fine-grained audit policies, use the AUDIT and NOAUDIT SQL statements, view audit data, and manage the audit trail administration. Grant this role only to trusted users. AUDIT_VIEWER role. This role enables users to view and analyze audit data. The kind of user who needs this role is typically an external auditor. Check to ensure the authorized users have the correct roles. If permissions exist that enable unauthorized users to view audit data, this is a finding. If permissions exist that enable any user (other than an account created specifically to manage log space and off-load audit records to a log management system) to modify or delete audit records, or create spurious audit records, this is a finding.

Fix text

If Standard Auditing is used: Add controls and modify permissions to protect database audit log records from modification, deletion, spurious creation, or unauthorized viewing. If Unified Auditing is used: Grant the correct Audit roles to authorized users.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer