UCF STIG Viewer Logo

SQL Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79149 SQL6-D0-005700 SV-93855r1_rule Medium
Description
It is critical that when SQL Server is at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include; software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, approved actions in response to an audit failure are as follows: (i) If the failure was caused by the lack of audit record storage capacity, SQL Server must continue generating audit records, if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, SQL Server must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server. Systems where availability is paramount will most likely be MAC I; the final determination is the prerogative of the application owner, subject to Authorizing Official concurrence. In any case, sufficient auditing resources must be allocated to avoid audit data loss in all but the most extreme situations.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2018-03-09

Details

Check Text ( C-78741r1_chk )
If the system documentation indicates that availability does not take precedence over audit trail completeness, this is not applicable (NA).

If SQL Server Audit is not in use, this is a finding.

If SQL Server Audit is in use, review the defined server audits by running the statement:

SELECT [name], [max_rollover_files] FROM sys.server_file_audits
WHERE is_state_enabled = 1;

By observing the [name] and [max_rollover_files] columns, identify the row or rows in use.

If the [max_rollover_files] is greater than zero, this is not a finding. Otherwise, this is a finding.
Fix Text (F-85901r1_fix)
If SQL Server Audit is in use, configure SQL Server Audit to continue to generate audit records, overwriting the oldest existing records, in the case of an auditing failure.

Run this T-SQL script for each identified audit:

ALTER SERVER AUDIT [AuditName] WITH (STATE = OFF);
GO
ALTER SERVER AUDIT [AuditName] to file (max_rollover_files = IntegerValue);
GO
ALTER SERVER AUDIT [AuditName] WITH (STATE = ON);
GO