The DBMS must be able to generate audit records when successful accesses to objects occur.

From Database Security Requirements Guide

Part of SRG-APP-000507-DB-000356

Associated with: CCI-000172

SV-72549r1_rule The DBMS must be able to generate audit records when successful accesses to objects occur.

Vulnerability discussion

Without tracking all or selected types of access to all or selected objects (tables, views, procedures, functions, etc.), it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. In an SQL environment, types of access include, but are not necessarily limited to:SELECTINSERTUPDATEDELETEEXECUTE

Check content

Review DBMS documentation to verify that administrative users can specify database objects for which access must be audited and can specify which kinds of access must be audited. If the DBMS is not capable of this, this is a finding. Review system documentation to determine whether the application owner has specified database objects (tables, views, procedures, functions, etc.) for which access must be audited. Review the DBMS/database security and audit settings to verify that the specified access to the specified objects is audited. If not, this is a finding.

Fix text

Deploy a DBMS capable of producing the required audit records when object access occurs. Configure audit settings to create audit records when the specified access to the specified objects occurs.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer