UCF STIG Viewer Logo

Windows Server 2019 permissions on the Active Directory data files must only allow System and Administrators access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205739 WN19-DC-000070 SV-205739r569188_rule High
Description
Improper access permissions for directory data-related files could allow unauthorized users to read, modify, or delete directory data or audit trails.
STIG Date
Microsoft Windows Server 2019 Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-6004r355135_chk )
This applies to domain controllers. It is NA for other systems.

Run "Regedit".

Navigate to "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters".

Note the directory locations in the values for:

Database log files path
DSA Database file

By default, they will be \Windows\NTDS.

If the locations are different, the following will need to be run for each.

Open "Command Prompt (Admin)".

Navigate to the NTDS directory (\Windows\NTDS by default).

Run "icacls *.*".

If the permissions on each file are not as restrictive as the following, this is a finding:

NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access
Fix Text (F-6004r355136_fix)
Maintain the permissions on NTDS database and log files as follows:

NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access