SHPT-00-000430 - SharePoint must protect audit information from unauthorized access to the usage and health logs.

Information

If audit data were to become compromised then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult. To ensure the veracity of audit data the information system and/or SharePoint must protect audit information from unauthorized access.

SharePoint is an integrated product with comprehensive built-in auditing capabilities working with the Windows system event log. Additional trace logs and usage logs are created by the application and are placed in a designated folder. Logs of actions taken by users of site content (editing, modifying, viewing, deleting, etc.) are stored in a SQL database.

Solution

Change permissions to the directory where usage data collection is stored:
1. In Central Administration, click Monitoring.
2. On the Monitoring page, in the Reporting list, click Configure usage and health data collection.
3. Obtain the Log file location for the Usage Data Collection Settings.
4. Navigate to the file location, right-click, and select Properties. View the Security tab.
5. Delete any groups or users other than the LOCAL SERVICE, WSS_ADMIN_WPG, WSS_RESTRICTED_WPG_V4, WSS_WPG, local Administrators group and SYSTEM group from the permissions list.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_SharePoint_2010_V1R9_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000162, Rule-ID|SV-36596r2_rule, STIG-ID|SHPT-00-000430, Vuln-ID|V-28087

Plugin: Windows

Control ID: 2c4137ebb7b4b760933be1f7dc60f6b103cc4bdae7d730ac5bcb65b225bc2fba