Where availability is paramount, the SQL Server must continue processing (preferably overwriting existing records, oldest first), in the event of lack of space for more Audit/Trace log records; and must keep processing after any failure of an Audit/Trace.

From MS SQL Server 2014 Instance Security Technical Implementation Guide

Part of SRG-APP-000109-DB-000321

Associated with: CCI-000140

SV-82277r3_rule Where availability is paramount, the SQL Server must continue processing (preferably overwriting existing records, oldest first), in the event of lack of space for more Audit/Trace log records; and must keep processing after any failure of an Audit/Trace.

Vulnerability discussion

It is critical that when SQL Server is at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, approved actions in response to an audit failure are as follows: (i) If the failure was caused by the lack of audit record storage capacity, the DBMS must continue generating audit records, if possible (automatically restarting the audit service if necessary), preferably overwriting the oldest audit records in a first-in-first-out manner.(ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, the DBMS must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.Systems where availability is paramount will most likely be MAC I; the final determination is the prerogative of the application owner, subject to Authorizing Official concurrence. In any case, sufficient auditing resources must be allocated to avoid audit data loss in all but the most extreme situations.Use of SQL Server Audit is recommended. All features of SQL Server Audit are available in the Enterprise and Developer editions of SQL Server 2014. It is not available at the database level in other editions. For this or legacy reasons, the instance may be using SQL Server Trace for auditing, which remains an acceptable solution for the time being. Note that Microsoft intends to remove most aspects of Trace at some point after SQL Server 2016.However, although Trace supports FIFO rollover, SQL Server Audit does not: its CONTINUE option stops the production of new audit records when there is an audit failure.

Check content

If neither SQL Server Audit nor SQL Server Trace is in use for audit purposes, this is a finding. If the system documentation does not indicate that availability takes precedence over audit trail completeness, this is not applicable (NA). If SQL Server Trace is in use for audit purposes, run the statement: SELECT * FROM sys.traces; In the results of the SELECT, identify the row representing the trace used for audit purposes. Examine the values in that row. If is_shutdown = 1, this is a finding. If SQL Server Audit is in use, review the defined server audits by running the statement: SELECT * FROM sys.server_audits; By observing the [name] and [is_state_enabled] columns, identify the row or rows in use. If the [on_failure_desc] is "SHUTDOWN SERVER INSTANCE" on this/these row(s), this is a finding. Otherwise, this is not a finding.

Fix text

If Trace is in use for audit purposes, redefine the trace, with @options = 2. Modify the script provided in the supplemental file Trace.sql to do this. If SQL Server Audit is in use, configure SQL Server Audit to shut SQL Server down upon audit failure, to include running out of space for audit logs. Run this T-SQL script for each identified audit: ALTER SERVER AUDIT WITH (STATE = OFF); GO ALTER SERVER AUDIT WITH (ON_FAILURE = CONTINUE); GO ALTER SERVER AUDIT WITH (STATE = ON); GO The audit defined in the supplemental file Audit.sql does not include this setting, and will need to be modified before use.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer