SQL4-00-016855 - SQL Server must have the Filestream feature disabled if it is unused.

Information

Information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default or selected for installation by an administrator, may not be necessary to support essential organizational operations (e.g., key missions, functions).

Applications must adhere to the principles of least functionality by providing only essential capabilities. Unused and unnecessary SQL Server components increase the number of available attack vectors. By minimizing the services and applications installed on the system, the number of potential vulnerabilities is reduced.

The Filestream feature must be disabled if it is unused.

Solution

Either, in SQL Server Management Studio, Object Explorer, right-click on the SQL Server instance; select Properties; examine the Filestream section.

If Filestream is not required, set Filestream Access Level to 'Disabled.'

If Filestream is required only at the Transact-SQL query level, set Filestream Access Level to 'Transact-SQL access enabled.'

Restart the SQL Server instance.

Or, in a query tool, run this script, substituting the correct value for <Level>:
EXEC sys.sp_configure N'filestream access level', N'<Level>';
GO
RECONFIGURE WITH OVERRIDE;
GO

The <Level> values are:
0 - Disabled
1 - Transact-SQL access enabled
2 - Full access enabled

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-213846r395853_rule, STIG-ID|SQL4-00-016855, STIG-Legacy|SV-82339, STIG-Legacy|V-67849, Vuln-ID|V-213846

Plugin: MS_SQLDB

Control ID: 6c3285329aedf483a3e0fc1e4fe06c8a937a0c249db7558ef5830446c2d5f1e6