UCF STIG Viewer Logo

Access to database files must be limited to relevant processes and to authorized, administrative users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79215 SQL6-D0-010000 SV-93921r1_rule Medium
Description
SQL Server must prevent unauthorized and unintended information transfer via shared system resources. Permitting only SQL Server processes and authorized, administrative users to have access to the files where the database resides helps ensure that those files are not shared inappropriately and are not open to backdoor access and manipulation.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2018-03-09

Details

Check Text ( C-78807r1_chk )
Review the permissions granted to users by the operating system/file system on the database files, database log files, and database backup files.
Obtain the SQL Server database files, database log files, and database backup files location by running the following SQL script:
DECLARE @HkeyLocal nvarchar(18)
DECLARE @MSSqlServerRegPath nvarchar(31) declare @InstanceRegPath sysname

SELECT @HkeyLocal=N'HKEY_LOCAL_MACHINE'
SELECT @MSSqlServerRegPath=N'SOFTWARE\Microsoft\MSSQLServer'
SELECT @InstanceRegPath=@MSSqlServerRegPath + N'\MSSQLServer'

EXEC xp_instance_regread @HkeyLocal, @InstanceRegPath, N'BackupDirectory'
EXEC xp_instance_regread @HkeyLocal, @InstanceRegPath, N'DefaultData'
EXEC xp_instance_regread @HkeyLocal, @InstanceRegPath, N'DefaultLog'

Verify that each folder has the correct permissions by doing the following:
Navigate to audit folder location(s) using a command prompt or Windows Explorer.
Right-click the file/folder and click "Properties".

On the Security tab, if any user/role who is not an authorized system administrator with a need to know or database administrator with a need to know, or a system account for running DBMS processes, is permitted to read/view any of these files, this is a finding.
Fix Text (F-85967r1_fix)
Configure the permissions granted by the operating system/file system on the database files, database log files, and database backup files so that only relevant system accounts and authorized system administrators and database administrators with a need to know are permitted to read/view these files. The following link provides the minimum permissions needed for these files: https://msdn.microsoft.com/en-us/library/ms143504.aspx#Service.