UCF STIG Viewer Logo

DBMS software libraries should be periodically backed up.


Overview

Finding ID Version Rule ID IA Controls Severity
V-15121 DG0187-SQLServer9 SV-25409r1_rule COSW-1 Medium
Description
The DBMS application depends upon the availability and integrity of its software libraries. Without backups, compromise or loss of the software libraries can prevent a successful recovery of DBMS operations.
STIG Date
Microsoft SQL Server 2005 Instance Security Technical Implementation Guide 2015-06-16

Details

Check Text ( C-20491r1_chk )
Review evidence of SQL Server and dependent application files and directories.

The SQL Server software directory is specified in the registry value:

HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Microsoft SQL Server \ MSSQL.[#] \ Setup \ SqlBinRoot

Other SQL Server software including, but not limited to SQL Server tools and utilities, are found in the directory and subdirectories under:

[drive] \ Program Files \ Microsoft SQL Server

This directory is specified in the registry under:

HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Microsoft SQL Server \ 90 \ Tools \ Setup \ SQLPath

Other executables may be installed under the same Microsoft SQL Server path.

Third-party applications may be located in other directory structures.

Review the System Security Plan for a list of all DBMS application software libraries to be included in software library backups.

If any software library files are not included in regular backups, this is a Finding.
Fix Text (F-20089r1_fix)
Configure backups to include all DBMS application and third-party database application software libraries.