SQL2-00-015500 - Database software directories, including SQL Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.

Information

When dealing with change control issues, it should be noted any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system.

Multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit of one application can lead to an exploit of other applications sharing the same security context. For example, an exploit of a web server process that leads to unauthorized administrative access to host system directories can most likely lead to a compromise of all applications hosted by the same system. Database software not installed using dedicated directories both threatens and is threatened by other hosted applications. Access controls defined for one application may by default provide access to other applications' database objects or directories. Any method that provides any level of separation of security context assists in the protection between applications.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Separate database files (software, data) into dedicated directories.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(6), CAT|III, CCI|CCI-001499, Rule-ID|SV-53300r4_rule, STIG-ID|SQL2-00-015500, Vuln-ID|V-40946

Plugin: Windows

Control ID: 6dab1b8f90bbd3c5241f80806a5dc080372038d2876ad72ef6ce11e8ab2adbe4