The DBMS must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.

From Database Security Requirements Guide

Part of SRG-APP-000100-DB-000201

Associated with: CCI-001487

SV-42711r3_rule The DBMS must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.

Vulnerability discussion

Information system auditing capability is critical for accurate forensic analysis. Without information that establishes the identity of the subjects (i.e., users or processes acting on behalf of users) associated with the events, security personnel cannot determine responsibility for the potentially harmful event.Identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.

Check content

Check DBMS settings and existing audit records to verify a user name associated with the event is being captured and stored with the audit records. If audit records exist without specific user information, this is a finding.

Fix text

Configure DBMS audit settings to include user name as part of the audit record.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer