The DBMS must generate audit records when security objects are modified.

From Database Security Requirements Guide

Part of SRG-APP-000496-DB-000334

Associated with: CCI-000172

SV-72517r1_rule The DBMS must generate audit records when security objects are modified.

Vulnerability discussion

Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative.

Check content

If the DBMS architecture makes it impossible for any user, even with the highest privileges, to modify the structure and logic of its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding. Review DBMS documentation to verify that audit records can be produced when security objects are modified. If the DBMS is not capable of this, this is a finding. Review the DBMS/database security and audit configurations to verify that audit records are produced when security objects are modified. If they are not produced, this is a finding.

Fix text

Deploy a DBMS capable of producing the required audit records when security objects, such as tables, views, procedures, and functions, are modified. Configure the DBMS to produce audit records when security objects, such as tables, views, procedures, and functions, are modified.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer