UCF STIG Viewer Logo

SQL Server must protect audit information from any type of unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41016 SQL2-00-013600 SV-53390r1_rule Medium
Description
If audit data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, copy, etc. SQL Server and third-party tools are examples of applications that are easily able to view and manipulate audit file data. Additionally, applications with user interfaces to audit records should not allow unfettered manipulation of, or access to, those records via any application. If an application provides access to the audit data, the application becomes accountable for ensuring that audit information is protected from unauthorized access. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files enjoy the proper file system permissions utilizing file system protections, and limiting log data location. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-06-23

Details

Check Text ( C-47632r2_chk )
Obtain the SQL Server audit file location(s) by running the following SQL script:


Select * from sys.traces


For each audit, the path column will give the location of the file.


Verify that all audit files have the correct permissions by doing the following for each audit file:

Navigate to audit folder location(s) using a command prompt or Windows Explorer.

Right click the file/folder, click Properties.

On the Security tab, verify only the following permissions are applied:

Administrator(read),
Users (non),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).

If a permission is not as stated or more restrictive to protect against unauthorized access, this is a finding.
Fix Text (F-46314r2_fix)
Modify audit file permissions to meet the requirement to protect against unauthorized access.

Navigate to audit folder location(s) using a command prompt or Windows Explorer.


Right click on the file, click Properties.
On the Security tab, modify the security permissions to:Administrator(read),
Users (none),
Audit Administrator(Full Control)SQLServerServiceAccount (full control).