UCF STIG Viewer Logo

The DBMS must produce audit records containing sufficient information to establish when (date and time) the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32369 SRG-APP-000096-DB-000040 SV-42706r1_rule Medium
Description
Information system auditing capability is critical for accurate forensic analysis. Audit record content that may be necessary to satisfy the requirement of this control includes: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked. Database software is capable of a range of actions on data stored within the database. It’s important, for accurate forensic analysis, to know exactly when specific actions were performed. This requires the date and time an audit record is referring to. If date and time information is not recorded and stored with the audit record, the record itself is of very limited use.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40811r1_chk )
Check DBMS settings and existing audit records to verify information specific to the date and time of the event is being captured and stored with the audit records. If audit records exist without the date and time of the event, this is a finding.
Fix Text (F-36284r1_fix)
Modify DBMS audit settings to include the date and time of the occurrence of the event as part of the audit record.