SQL2-00-011800 - SQL Server must produce audit records containing sufficient information to establish what type of events occurred - 'Event ID 117'

Information

Information system auditing capability is critical for accurate forensic analysis. Audit record content which may be necessary to satisfy the requirement of this control includes, but is not limited to: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked.

SQL Server is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly what actions were performed. This requires specific information regarding the event type an audit record is referring to. If event type information is not recorded and stored with the audit record, the record itself is of very limited use.

If auditing is enabled, SQL Server does capture the event type-specific information in all audit records.

Solution

Create a trace that meets all auditing requirements.

The script provided in the supplemental file, Trace.sql, can be used to do this; edit it as necessary to capture any additional, locally defined events.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3, CAT|II, CCI|CCI-000130, Rule-ID|SV-53408r4_rule, STIG-ID|SQL2-00-011800, Vuln-ID|V-41033

Plugin: MS_SQLDB

Control ID: 7856a34edbe126a560dd74713edc711ddaadfa148a6b8beece54f27c0c9113e7