STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS must generate audit records when unsuccessful attempts to access security objects occur.

DISA Rule

SV-206613r617447_rule

Vulnerability Number

V-206613

Group Title

SRG-APP-000492

Rule Version

SRG-APP-000492-DB-000333

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Deploy a DBMS capable of producing the required audit records when it denies or fails to complete access to security objects, such as tables, views, procedures, and functions.

Configure the DBMS to produce audit records when it denies access to security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

Configure the DBMS to produce audit records when other errors prevent access to security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

Check Contents

If the DBMS architecture makes it impossible for any user, even with the highest privileges, to directly view or directly modify the contents of its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding.

Review DBMS documentation to verify that audit records can be produced when the system denies or fails to complete attempts to access security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when the system denies attempts to access security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

If they are not produced, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when other errors prevent attempts to access security object.

If they are not produced, this is a finding.

Vulnerability Number

V-206613

Documentable

False

Rule Version

SRG-APP-000492-DB-000333

Severity Override Guidance

If the DBMS architecture makes it impossible for any user, even with the highest privileges, to directly view or directly modify the contents of its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding.

Review DBMS documentation to verify that audit records can be produced when the system denies or fails to complete attempts to access security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when the system denies attempts to access security objects, such as tables, views, procedures, and functions, such access to include reads, creations, modifications and deletions of data, and execution of logic.

If they are not produced, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when other errors prevent attempts to access security object.

If they are not produced, this is a finding.

Check Content Reference

M

Target Key

2902

Comments