STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS must generate audit records when security objects are deleted.

DISA Rule

SV-206626r617447_rule

Vulnerability Number

V-206626

Group Title

SRG-APP-000501

Rule Version

SRG-APP-000501-DB-000336

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Deploy a DBMS capable of producing the required audit records when security objects are deleted.

Configure the DBMS to produce audit records when security objects are deleted.

Check Contents

If the DBMS architecture makes it impossible for any user, even with the highest privileges, to drop its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding.

Review DBMS documentation to verify that audit records can be produced when security objects are drop.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when security objects are drop.

If they are not produced, this is a finding.

Vulnerability Number

V-206626

Documentable

False

Rule Version

SRG-APP-000501-DB-000336

Severity Override Guidance

If the DBMS architecture makes it impossible for any user, even with the highest privileges, to drop its built-in security objects, and if there are no additional, locally-defined security objects in the database(s), this is not a finding.

Review DBMS documentation to verify that audit records can be produced when security objects are drop.

If the DBMS is not capable of this, this is a finding.

Review the DBMS/database security and audit configurations to verify that audit records are produced when security objects are drop.

If they are not produced, this is a finding.

Check Content Reference

M

Target Key

2902

Comments