The DBMS must generate audit records when privileges/permissions are modified.

From Database Security Requirements Guide

Part of SRG-APP-000495-DB-000328

Associated with: CCI-000172

SV-72505r2_rule The DBMS must generate audit records when privileges/permissions are modified.

Vulnerability discussion

Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users.In an SQL environment, modifying permissions is typically done via the GRANT, REVOKE, and DENY commands.

Check content

If there is no distinction in the DBMS's security architecture between modifying permissions on the one hand, and adding and deleting permissions on the other hand, this is not a finding. Review DBMS documentation to verify that audit records can be produced when privileges/permissions/role memberships are modified. If the DBMS is not capable of this, this is a finding. Review the DBMS/database security and audit configurations to verify that audit records are produced when privileges/permissions/role memberships are modified. If they are not produced, this is a finding.

Fix text

Deploy a DBMS capable of producing the required audit records when privileges/permissions/role memberships are modified. Configure the DBMS to produce audit records when privileges/permissions/role memberships are modified.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer