UCF STIG Viewer Logo

SQL Server must protect its audit configuration from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213948 SQL6-D0-006300 SV-213948r754592_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools. SQL Server is an application that does provide access to audit data. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-15165r313627_chk )
Check the server documentation for a list of approved users with access to SQL Server Audits.

To alter, or drop a server audit, principals require the ALTER ANY SERVER AUDIT or the CONTROL SERVER permission.

Review the SQL Server permissions granted to principals. Look for permissions ALTER ANY SERVER AUDIT, ALTER ANY DATABASE AUDIT:

SELECT login.name, perm.permission_name, perm.state_desc
FROM sys.server_permissions perm
JOIN sys.server_principals login
ON perm.grantee_principal_id = login.principal_id
WHERE permission_name in ('CONTROL SERVER', 'ALTER ANY DATABASE AUDIT', 'ALTER ANY SERVER AUDIT')
and login.name not like '##MS_%';

If unauthorized accounts have these privileges, this is a finding.
Fix Text (F-15163r313628_fix)
Remove audit-related permissions from individuals and roles not authorized to have them.

USE master;
DENY [ALTER ANY SERVER AUDIT] TO [User];
GO