Active Directory Group Policy objects must be configured with proper audit settings.

From Windows 2008 Domain Controller Security Technical Implementation Guide

Part of WINAU-000207-DC

Associated with: CCI-000172 CCI-002234

SV-55016r2_rule Active Directory Group Policy objects must be configured with proper audit settings.

Vulnerability discussion

When inappropriate audit settings are configured for directory service database objects, it may be possible for a user or process to update the data without generating any tracking data. The impact of missing audit data is related to the type of object. A failure to capture audit data for objects used by identification, authentication, or authorization functions could degrade or eliminate the ability to track changes to access policy for systems or data. For Active Directory (AD), there are a number of critical object types in the domain naming context of the AD database for which auditing is essential. This includes Group Policy objects. Because changes to these objects can significantly impact access controls or the availability of systems, the absence of auditing data makes it impossible to identify the source of changes that impact the confidentiality, integrity, and availability of data and systems throughout an AD domain. The lack of proper auditing can result in insufficient forensic evidence needed to investigate an incident and prosecute the intruder.

Check content

Verify the auditing configuration for group policy objects. Open "Group Policy Management". (Available from various menus, or run "gpmc.msc".) Navigate to "Group Policy Objects" in the domain being reviewed (Forest > Domains > Domain). For each Group Policy object: Select the Group Policy Object item in the left pane. Select the Delegation tab in the right pane. Select the Advanced button. Select the Advanced button again and then the Auditing tab. If the audit settings for any Group Policy object are not at least as inclusive as those below, this is a finding. Type - Fail Name - Everyone Access - Full Control Applies To - Descendant groupPolicyContainer objects The three Success types listed below are defaults Inherited From the Parent Object. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference, various Properties selections may also exist by default. Type - Success Name - Everyone Access - Special Inherited From - Parent Object Applies To - Descendant groupPolicyContainer objects (Access - Special = Permissions: Write all properties, Modify permissions) Two instances with the following summary information will be listed. Type - Success Name - Everyone Access - (blank) Inherited From - Parent Object Applies To - Descendant Organization Unit objects

Fix text

Configure the audit settings for Group Policy objects to include the following. Type - Fail Name - Everyone Access - Full Control Applies To - Descendant groupPolicyContainer objects The three Success types listed below are defaults Inherited From the Parent Object. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference, various Properties selections may also exist by default. Type - Success Name - Everyone Access - Special Inherited From - Parent Object Applies To - Descendant groupPolicyContainer objects (Access - Special = Permissions: Write all properties, Modify permissions) Two instances with the following summary information will be listed. Type - Success Name - Everyone Access - (blank) Inherited From - Parent Object Applies To - Descendant Organization Unit objects

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer