WN22-DC-000190 - Windows Server 2022 Active Directory Infrastructure object must be configured with proper audit settings.

Information

When inappropriate audit settings are configured for directory service database objects, it may be possible for a user or process to update the data without generating any tracking data. The impact of missing audit data is related to the type of object. A failure to capture audit data for objects used by identification, authentication, or authorization functions could degrade or eliminate the ability to track changes to access policy for systems or data.

For Active Directory (AD), there are a number of critical object types in the domain naming context of the AD database for which auditing is essential. This includes the Infrastructure object. Because changes to these objects can significantly impact access controls or the availability of systems, the absence of auditing data makes it impossible to identify the source of changes that impact the confidentiality, integrity, and availability of data and systems throughout an AD domain. The lack of proper auditing can result in insufficient forensic evidence needed to investigate an incident and prosecute the intruder.

Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Open 'Active Directory Users and Computers' (available from various menus or run 'dsa.msc').

Ensure 'Advanced Features' is selected in the 'View' menu.

Select the domain being reviewed in the left pane.

Right-click the 'Infrastructure' object in the right pane and select 'Properties'.

Select the 'Security' tab.

Select 'Advanced' and then the 'Auditing' tab.

Configure the audit settings for Infrastructure object to include the following:

Type - Fail
Principal - Everyone
Access - Full Control
Inherited from - None

The success types listed below are defaults. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference. Various Properties selections may also exist by default.

Type - Success
Principal - Everyone
Access - Special
Inherited from - None
(Access - Special = Permissions: Write all properties, All extended rights, Change infrastructure master)

Two instances with the following summary information will be listed:

Type - Success
Principal - Everyone
Access - (blank)
Inherited from - (CN of domain)

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2022_V1R4_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

References: 800-53|AC-6(9), 800-53|AU-12c., CAT|II, CCI|CCI-000172, CCI|CCI-002234, Rule-ID|SV-254403r849025_rule, STIG-ID|WN22-DC-000190, Vuln-ID|V-254403

Plugin: Windows

Control ID: 401722845ab2bb87c4d35e2484d9d5df9854b7d1239dcf19a315fc1185b2df3d