UCF STIG Viewer Logo

SQL Server must prevent unauthorized and unintended information transfer via shared system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79213 SQL6-D0-009900 SV-93919r1_rule Medium
Description
The purpose of this control is to prevent information, including encrypted representations of information, produced by the actions of a prior user/role (or the actions of a process acting on behalf of a prior user/role) from being available to any current user/role (or current process) that obtains access to a shared system resource (e.g., registers, main memory, secondary storage) after the resource has been released back to the information system. Control of information in shared resources is also referred to as object reuse.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2018-03-09

Details

Check Text ( C-78805r1_chk )
Review the system documentation to determine if Instant File Initialization (IFI) is required.

If IFI is documented as required, this is not a finding.

Review system configuration to determine whether Instant File Initialization support has been enabled (by default in SQL Server 2016).

Start >> Control Panel >> Administrative Tools >> Local Security Policy >> Local Policies >> Security Options

If the SQL Service SID (Default instance: NT SERVICE\MSSQLSERVER. Named instance: NT SERVICE\MSSQL$InstanceName) has been granted "Perform volume maintenance tasks" Local Rights Assignment and it is not documented in the system documentation, this is a finding.
Fix Text (F-85965r1_fix)
If IFI is not documented as being required, disable instant file initialization for the instance of SQL Server by removing the SQL Service SID and/or service account from the "Perform volume maintenance tasks" Local Rights Assignment.