UCF STIG Viewer Logo

Directory service data objects must be configured with proper audit settings.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4243 DS00.0140_2008 SV-44098r1_rule ECAR-1 ECAR-2 ECAR-3 Medium
Description
When inappropriate audit settings are configured for directory service database objects, it may be possible for a user or process to update the data without generating any tracking data. The impact of missing audit data is related to the type of object. A failure to capture audit data for objects used by identification, authentication, or authorization functions could degrade or eliminate the ability to track changes to access policy for systems or data. For Active Directory, there are a number of critical object types in the domain naming context of the AD database for which auditing is essential. This includes Group Policy objects, the Domain object, the Infrastructure object, the AdminSDHolder object, the RID Manager$ object, and OU objects. Because changes to these objects can significantly impact access controls or the availability of systems, the absence of auditing data makes it impossible to identify the source of changes that impact the confidentiality, integrity, and availability of data and systems throughout an AD domain. The lack of proper auditing can result in insufficient forensic evidence needed to investigate an incident and prosecute the intruder.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-41825r1_chk )
Note: This check examines auditing for the following AD objects: Group Policy (Site, Domain, and OU), Domain, Infrastructure, AdminSDHolder, RID Manager$, and Domain Controllers OU.

Group Policy Object Procedures:
1. Start the Group Policy Management console (“Start”, “Run…”, “gpmc.msc”).
2. Select and expand the Forest item in the left pane.
3. Select and expand the Group Policy Objects item in the left pane.
4. For *each* Group Policy Object:
a. Select the Group Policy Object item in the left pane.
b. Select the Delegation tab.
c. Select the “Advanced…” button.
d. Select the Advanced button and then the Auditing tab.
e. Compare the audit settings of the Group Policy to the specifications for Group Policy Objects below.

If the actual audit settings for any site Group Policy object are not at least as inclusive as those below, then this is a Finding.

Group Policy Object (Site, Domain, and OU) Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :Object and all child objects
Success :Everyone :Modify Permissions :groupPolicyContainer objects
:Write All Properties


Domain Object Procedures:
1. Start the Active Directory Users and Computers console (“Start”, “Run…”, “dsa.msc”). Ensure that the Advanced Features item on the View menu is enabled.
2. Select the left pane item that matches the name of the domain being reviewed.
3. Right-click the domain name and select the Properties item.
4. On the domain object Properties window, select the Security tab.
5. Select the Advanced button and then the Auditing tab.
6. Compare the audit settings of the domain object to the specifications for Domain Objects below.

If the actual audit settings are not at least as inclusive as those below, then this is a Finding.

Domain Object Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :[Domain] object only
Success :Everyone :Write All Properties :[Domain] object only
:Modify Permissions
:Modify Owner
Success :Administrators :All Extended Rights :[Domain] object only
Success :Domain Users :All Extended Rights :[Domain] object only


Infrastructure Object Procedures:
1. Start the Active Directory Users and Computers console (“Start”, “Run…”, “dsa.msc”). Ensure that the Advanced Features item on the View menu is enabled.
2. Select the left pane item that matches the name of the domain being reviewed.
3. Right-click the Infrastructure object in the right pane and select the Properties item.
4. On the Infrastructure object Properties window, select the Security tab.
5. Select the Advanced button and then the Auditing tab.
6. Compare the audit settings of the Infrastructure object to the specifications for Infrastructure Objects below.

If the actual audit settings are not at least as inclusive as those below, then this is a Finding.

Infrastructure Object Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :Infrastructure object only
Success :Everyone :All Extended Rights :Infrastructure object only
:Write All Properties

AdminSDHolder Object Procedures:
1. Start the Active Directory Users and Computers console (“Start”, “Run…”, “dsa.msc”). Ensure that the Advanced Features item on the View menu is enabled.
2. Select and expand the left pane item that matches the name of the domain being reviewed.
3. Select the System object.
4. Right-click the AdminSDHolder object and select the Properties item.
5. On the AdminSDHolder object Properties window, select the Security tab.
6. Select the Advanced button and then the Auditing tab.
7. Compare the audit settings of the AdminSDHolder object to the specifications for AdminSDHolder Objects below.

If the actual audit settings are not at least as inclusive as those below, then this is a Finding.

AdminSDHolder Object Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :AdminSDHolder object only
Success :Everyone :Modify Permissions :AdminSDHolder object only
:Modify Owner
:Write All Properties


RID Manager$ Object Procedures:
1. Start the Active Directory Users and Computers console (“Start”, “Run…”, “dsa.msc”). Ensure that the Advanced Features item on the View menu is enabled.
2. Select and expand the left pane item that matches the name of the domain being reviewed.
3. Select the System object.
4. Right-click the RID Manager$ object in the right pane and select the Properties item.
5. On the RID Manager$ object Properties window, select the Security tab.
6. Select the Advanced button and then the Auditing tab.
7. Compare the audit settings of the RID Manager$ object to the specifications for RID Manager$ Objects below.

If the actual audit settings are not at least as inclusive as those below, then this is a Finding.

RID Manager$ Object Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :RID Manager$ object only
Success :Everyone :All Extended Rights :RID Manager$ object only
:Write All Properties


Domain Controllers OU Object Procedures:
1. Start the Active Directory Users and Computers console (“Start”, “Run…”, “dsa.msc”).
2. Right-click the Domain Controllers OU and select the Properties item.
3. On the OU Properties window, select the Security tab.
4. Select the Advanced button and then the Auditing tab.
5. Compare the audit settings of the OU to the specifications for Domain Controllers OU Objects below.

If the actual audit settings for the Domain Controllers OU object are not at least as inclusive as those below, then this is a Finding.

Domain Controllers OU Object Audit Settings:
Type :Account :Access :Scope
Fail :Everyone :[All access types] :Domain Controllers OU and all child obj.
Success :Everyone :Modify Permissions :Domain Controllers OU only
:Modify Owner
:Create All Child Objects
:Delete
:Delete All Child Objects
:Delete Subtree
Success :Everyone :Write All Properties :Domain Controllers OU and all child obj.
Fix Text (F-37568r1_fix)
Configure the audit settings for the directory service database objects according to the required access permissions.