UCF STIG Viewer Logo

The DBMS must protect the audit records generated, as a result of remote access to privileged accounts, and the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32403 SRG-APP-000127-DB-000172 SV-42740r1_rule Medium
Description
Protection of audit records and audit data is of critical importance. Care must be taken to ensure privileged users cannot circumvent audit protections put in place. Auditing might not be reliable when performed by an information system which the user being audited has privileged access to. The privileged user could inhibit auditing or directly modify audit records. To prevent this from occurring, privileged access shall be further defined between audit-related privileges and other privileges, thus, limiting the users with audit-related privileges. Reducing the risk of audit compromises by privileged users can also be achieved, for example, by performing audit activity on a separate information system where the user in question has limited access or by using storage media that cannot be modified (e.g., write-once recording devices). If an attacker were to gain access to audit tools he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40845r1_chk )
Review locations of audit logs generated as a result of remote accesses to privileged accounts and the execution of privileged functions. Verify there are appropriate controls and permissions to protect the audit information from unauthorized access. If appropriate controls and permissions do not exist, this is a finding.
Fix Text (F-36318r1_fix)
Add controls and modify permissions to protect database audit log data generated, as a result of remote accesses to privileged accounts and the execution of privileged functions.