STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.

DISA Rule

SV-206535r617447_rule

Vulnerability Number

V-206535

Group Title

SRG-APP-000109

Rule Version

SRG-APP-000109-DB-000049

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the system to shut down, rolling back all in-flight transactions, in the case of an auditing failure.

Check Contents

If the application owner has determined that the need for system availability outweighs the need for a complete audit trail, this is not applicable (NA).

Review DBMS, OS, or third-party logging application settings and/or documentation to determine whether the system is capable of shutting down, rolling back all in-flight transactions, in the case of an auditing failure. If it is not, this is a finding.

If the system is capable of shutting down upon audit failure but is not configured to do so, this is a finding.

Vulnerability Number

V-206535

Documentable

False

Rule Version

SRG-APP-000109-DB-000049

Severity Override Guidance

If the application owner has determined that the need for system availability outweighs the need for a complete audit trail, this is not applicable (NA).

Review DBMS, OS, or third-party logging application settings and/or documentation to determine whether the system is capable of shutting down, rolling back all in-flight transactions, in the case of an auditing failure. If it is not, this is a finding.

If the system is capable of shutting down upon audit failure but is not configured to do so, this is a finding.

Check Content Reference

M

Target Key

2902

Comments