SQL4-00-015500 - Database software directories, including SQL Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When dealing with change control issues, it should be noted, any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system.

Multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit of one application can lead to an exploit of other applications sharing the same security context. For example, an exploit of a web server process that leads to unauthorized administrative access to host system directories can most likely lead to a compromise of all applications hosted by the same system. Database software not installed using dedicated directories both threatens and is threatened by other hosted applications. Access controls defined for one application may by default provide access to other applications' database objects or directories. Any method that provides any level of separation of security context assists in the protection between applications.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Separate database files (software, data) into dedicated directories.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|III, CCI|CCI-001499, Group-ID|V-67813, Rule-ID|SV-213829r395850_rule, STIG-ID|SQL4-00-015500, STIG-Legacy|SV-82303, STIG-Legacy|V-67813, Vuln-ID|V-213829

Plugin: Windows

Control ID: da547631b217422a83e8a2ebd7ed4f8f6e95d5d6632484eb24a0fc78620bfdc7