UCF STIG Viewer Logo

Active Directory data files must have proper access control permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-8316 DS00.0120_2008 SV-34432r5_rule High
Description
Improper access permissions for directory data related files could allow unauthorized users to read, modify, or delete directory data or audit trails.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-74031r2_chk )
Verify the permissions on the content of the NTDS directory.

Open the registry editor (regedit).
Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters.
Note the directory locations in the values for:
Database log files path
DSA Database file

By default they will be \Windows\NTDS. If the locations are different, the following will need to be run for each.

Open an elevated command prompt (run as administrator).
Navigate to the NTDS directory (\Windows\NTDS by default).
Run "icacls *.*".

If the permissions on each file are not at least as restrictive as the following, this is a finding.

NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access

Do not use Windows Explorer to attempt to view permissions of the NTDS folder. Accessing the folder through Windows Explorer will change the permissions on the folder.
Fix Text (F-80449r1_fix)
Ensure the permissions on NTDS database and log files are at least as restrictive as the following:
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access