UCF STIG Viewer Logo

SQL Server and the operating system must protect SQL Server audit features from unauthorized removal.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213825 SQL4-00-014100 SV-213825r395835_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. This focuses on external tools for log maintenance and review. Other STIG requirements govern SQL Server privileges to maintain trace or audit definitions.
STIG Date
MS SQL Server 2014 Instance Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-15044r312826_chk )
In Windows, review the access permissions to tools used to view or modify audit log data (to include traces used for audit purposes).

If appropriate permissions and access controls to prevent unauthorized deletions are not applied to these tools, this is a finding.
Fix Text (F-15042r312827_fix)
Apply or modify Windows permissions on tools used to view or modify audit log data (to include traces used for audit purposes), to make them accessible by authorized personnel only.