STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS must generate audit records when privileges/permissions are modified.

DISA Rule

SV-206618r617447_rule

Vulnerability Number

V-206618

Group Title

SRG-APP-000495

Rule Version

SRG-APP-000495-DB-000328

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Deploy a DBMS capable of producing the required audit records when privileges/permissions/role memberships are modified.

Configure the DBMS to produce audit records when privileges/permissions/role memberships are modified.

Check Contents

If there is no distinction in the DBMS's security architecture between modifying permissions on the one hand, and adding and deleting permissions on the other hand, this is not a finding.

Review DBMS documentation to verify that audit records can be produced when privileges/permissions/role memberships are modified.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when privileges/permissions/role memberships are modified.

If they are not produced, this is a finding.

Vulnerability Number

V-206618

Documentable

False

Rule Version

SRG-APP-000495-DB-000328

Severity Override Guidance

If there is no distinction in the DBMS's security architecture between modifying permissions on the one hand, and adding and deleting permissions on the other hand, this is not a finding.

Review DBMS documentation to verify that audit records can be produced when privileges/permissions/role memberships are modified.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when privileges/permissions/role memberships are modified.

If they are not produced, this is a finding.

Check Content Reference

M

Target Key

2902

Comments