UCF STIG Viewer Logo

The Active Directory Infrastructure object must be configured with proper audit settings.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39327 WINAU-000209-DC SV-55060r1_rule Medium
Description
When inappropriate audit settings are configured for directory service database objects, it may be possible for a user or process to update the data without generating any tracking data. The impact of missing audit data is related to the type of object. A failure to capture audit data for objects used by identification, authentication, or authorization functions could degrade or eliminate the ability to track changes to access policy for systems or data. For Active Directory (AD), there are a number of critical object types in the domain naming context of the AD database for which auditing is essential. This includes the Infrastructure object. Because changes to these objects can significantly impact access controls or the availability of systems, the absence of auditing data makes it impossible to identify the source of changes that impact the confidentiality, integrity, and availability of data and systems throughout an AD domain. The lack of proper auditing can result in insufficient forensic evidence needed to investigate an incident and prosecute the intruder.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-48747r1_chk )
Verify the auditing configuration for Infrastructure object.

Open "Active Directory Users and Computers". (Available from various menus or run "dsa.msc".)
Ensure Advanced Features is selected in the View menu.
Select the domain being reviewed in the left pane.
Right click the Infrastructure object in the right pane and select Properties.
Select the Security tab.
Select the Advanced button and then the Auditing tab.

If the audit settings on the Infrastructure object are not at least as inclusive as those below, this is a finding.

Type - Fail
Name - Everyone
Access - Full Control
Inherited From -

The success types listed below are defaults. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference, various Properties selections may also exist by default.

Type - Success
Name - Everyone
Access - Special
Inherited From -
(Access - Special = Permissions: Write all properties, All extended rights, Change infrastructure master)

Two instances with the following summary information will be listed.
Type - Success
Name - Everyone
Access - (blank)
Inherited From - (CN of domain)
Fix Text (F-47932r1_fix)
Configure the audit settings for Infrastructure object to include the following.

Type - Fail
Name - Everyone
Access - Full Control
Inherited From -

The success types listed below are defaults. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference, various Properties selections may also exist by default.

Type - Success
Name - Everyone
Access - Special
Inherited From -
(Access - Special = Permissions: Write all properties, All extended rights, Change infrastructure master)

Two instances with the following summary information will be listed.
Type - Success
Name - Everyone
Access - (blank)
Inherited From - (CN of domain)