UCF STIG Viewer Logo

Active Directory data files must have proper access control permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-8316 WN12-AD-000001-DC SV-51175r1_rule ECAN-1 ECCD-1 ECCD-2 High
Description
Improper access permissions for directory data related files could allow unauthorized users to read, modify, or delete directory data or audit trails.
STIG Date
Windows Server 2012 Domain Controller Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-46601r1_chk )
Verify the permissions on the content of the NTDS directory.

Open the registry editor (regedit).
Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters.
Note the directory locations in the values for:
Database log files path
DSA Database file

By default they will be \Windows\NTDS. If the locations are different, the following will need to be run for each.

Open an elevated command prompt (Win+x, Command Prompt (Admin)).
Navigate to the NTDS directory (\Windows\NTDS by default).
Run "icacls *.*".

If the permissions on each file are not as follows, this is a finding.
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access

File Explorer should not be used to attempt to view permissions of the NTDS folder. Accessing the folder through File Explorer will change the permissions on the folder.
Fix Text (F-44332r1_fix)
Ensure the permissions on NTDS database and log files are maintained as follows.
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access