UCF STIG Viewer Logo

SQL Server must protect audit information from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-40953 SQL2-00-013700 SV-53307r1_rule Low
Description
If audit data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions, and limiting log data locations. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data, and the corresponding rights that the user enjoys in order to make decisions regarding the modification of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Modification of database audit data could mask the theft or unauthorized modification of sensitive data stored in the database.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-06-23

Details

Check Text ( C-47608r2_chk )
Obtain the SQL Server audit file location(s) by running the following SQL script:


Select * from sys.traces


For each audit, the path column will give the location of the file.


Verify that all audit files have the correct permissions by doing the following for each audit file:

Navigate to audit folder location(s) using a command prompt or Windows Explorer.

Right click the file/folder, click Properties.

On the Security tab, verify only the following permissions are applied:

Administrator(read),
Users (non),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).

If a permission is not as stated or more restrictive to protect against unauthorized access, this is a finding.
Fix Text (F-46235r2_fix)
Modify audit file permissions to meet the requirement to protect against unauthorized access.

Navigate to audit folder location(s) using a command prompt or Windows Explorer.


Right click on the file, click Properties.
On the Security tab, modify the security permissions to:Administrator(read),
Users (none),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).