SQL Server must generate audit records when successful and unsuccessful attempts to modify or delete security objects occur.
Overview
Finding ID | Version | Rule ID | IA Controls | Severity |
V-271370 | SQLI-22-013800 | SV-271370r1111091_rule | Medium |
Description |
Changes and deletions of the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative. To aid in diagnosis, it is necessary to track failed attempts in addition to the successful ones. Satisfies: SRG-APP-000496-DB-000334, SRG-APP-000496-DB-000335, SRG-APP-000501-DB-000336, SRG-APP-000501-DB-000337 |
STIG | Date |
Microsoft SQL Server 2022 Instance Security Technical Implementation Guide | 2025-05-30 |
Details
Check Text (C-75413r1111090_chk) |
Review the SQL configuration to verify that audit records are produced when denied actions occur. To determine if an audit is configured, execute the following script: SELECT name AS 'Audit Name', status_desc AS 'Audit Status', audit_file_path AS 'Current Audit File' FROM sys.dm_server_audit_status If no records are returned, this is a finding. Execute the following to verify the events below are included in the server audit specification: SCHEMA_OBJECT_CHANGE_GROUP SELECT a.name AS 'AuditName', s.name AS 'SpecName', d.audit_action_name AS 'ActionName', d.audited_result AS 'Result' FROM sys.server_audit_specifications s JOIN sys.server_audits a ON s.audit_guid = a.audit_guid JOIN sys.server_audit_specification_details d ON s.server_specification_id = d.server_specification_id WHERE a.is_state_enabled = 1 AND d.audit_action_name IN ( 'SCHEMA_OBJECT_CHANGE_GROUP' ) Order by d.audit_action_name If the identified groups are not returned, this is a finding. |
Fix Text (F-75320r1109043_fix) |
Add the required events to the server audit specification to audit denied actions. Refer to the supplemental file "SQL2022Audit.sql" script. Reference: https://learn.microsoft.com/en-us/sql/relational-databases/security/auditing/sql-server-audit-database-engine? |