SHPT-00-000436 - SharePoint must protect audit information from unauthorized modification to trace data logs.

Information

If audit data were to become compromised then competent forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit data the information system and/or SharePoint must protect audit information from unauthorized modification.

SharePoint is an integrated product with comprehensive built-in auditing capabilities working with the Windows system event log. Additional trace logs and usage logs are created by the application and are placed in a designated folder. Logs of actions taken by users of site content (editing, modifying, viewing, deleting, etc.) are stored in a SQL database. Only designated audit administrators and internal accounts should have any type of permission to these files.

Solution

Change permissions to the directory where trace logs are stored.
1. In Central Administration, click Monitoring.
2. On the Monitoring page, in the Reporting list, click Configure diagnostic logging.
3. Obtain the path location for the Trace Log.
4. Navigate to the file location, right-click, and select Properties. View the Security tab.
5. Delete any groups or users other than the LOCAL SERVICE, WSS_ADMIN_WPG, WSS_RESTRICTED_WPG_V4, WSS_WPG, local Administrators group, and SYSTEM group from the permissions list.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_SharePoint_2010_V1R9_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000163, Rule-ID|SV-39940r2_rule, STIG-ID|SHPT-00-000436, Vuln-ID|V-30287

Plugin: Windows

Control ID: 1b9048e426803d402571269cece19c28092deaf979953a48130e3577bcc8e31f