SQL4-00-013900 - Audit tools used in, or in conjunction with, SQL Server must be protected from unauthorized access.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user has in order to make access decisions regarding access to the audit tools. SQL Server is an application that does provide access to audit data.

Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records.

If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Remove audit-related permissions from individuals and roles not authorized to have them.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001493, Rule-ID|SV-213823r395829_rule, STIG-ID|SQL4-00-013900, STIG-Legacy|SV-82285, STIG-Legacy|V-67795, Vuln-ID|V-213823

Plugin: MS_SQLDB

Control ID: 1b5a1c522a9c4ef02c167f5b2fbc46efe1d58fa9fa09c088a64caa1d8dbf0511