SQL6-D0-006300 - SQL Server must protect its audit configuration from authorized and unauthorized access and modification.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools. SQL Server is an application that does provide access to audit data.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

If an attacker were to gain access to audit tools, they could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

Satisfies: SRG-APP-000121-DB-000202, SRG-APP-000123-DB-000204

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Remove audit-related permissions from individuals and roles not authorized to have them.

USE master;
DENY [ALTER ANY SERVER AUDIT] TO [User];
GO

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001494, Rule-ID|SV-213948r902986_rule, STIG-ID|SQL6-D0-006300, STIG-Legacy|SV-93865, STIG-Legacy|V-79159, Vuln-ID|V-213948

Plugin: MS_SQLDB

Control ID: 0348d94d12bf3c8c7135067c5f3658142e58a2cb9acb12cb5f181323f939b4a5