SQL6-D0-005600 - SQL Server must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.

Information

It is critical that when SQL Server is at risk of failing to process audit logs as required, it takes action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode.

When the need for system availability does not outweigh the need for a complete audit trail, SQL Server should shut down immediately, rolling back all in-flight transactions.

Systems where audit trail completeness is paramount will most likely be at a lower MAC level than MAC I; the final determination is the prerogative of the application owner, subject to Authorizing Official concurrence. In any case, sufficient auditing resources must be allocated to avoid a shutdown in all but the most extreme situations.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If SQL Server Audit is in use, configure SQL Server Audit to shut SQL Server down upon audit failure, to include running out of space for audit logs.

Run this T-SQL script for each identified audit:

ALTER SERVER AUDIT [AuditNameHere] WITH (STATE = OFF);
GO
ALTER SERVER AUDIT [AuditNameHere] WITH (ON_FAILURE = SHUTDOWN);
GO
ALTER SERVER AUDIT [AuditNameHere] WITH (STATE = ON);
GO

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-5b., CAT|II, CCI|CCI-000140, Rule-ID|SV-213942r879571_rule, STIG-ID|SQL6-D0-005600, STIG-Legacy|SV-93853, STIG-Legacy|V-79147, Vuln-ID|V-213942

Plugin: MS_SQLDB

Control ID: 79e551b24bc089b42ce88a1d19c92560a450a50a7341d5d252c481bf3a9c27a4