STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide Version: 3 Release: 2 Benchmark Date: 04 May 2021:

Active Directory data files must have proper access control permissions.

DISA Rule

SV-226070r569184_rule

Vulnerability Number

V-226070

Group Title

SRG-OS-000324-GPOS-00125

Rule Version

WN12-AD-000001-DC

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Ensure the permissions on NTDS database and log files are at least as restrictive as the following:
NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access

Check Contents

Verify the permissions on the content of the NTDS directory.

Open the registry editor (regedit).
Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters.
Note the directory locations in the values for:
Database log files path
DSA Database file

By default they will be \Windows\NTDS. If the locations are different, the following will need to be run for each.

Open an elevated command prompt (Win+x, Command Prompt (Admin)).
Navigate to the NTDS directory (\Windows\NTDS by default).
Run "icacls *.*".

If the permissions on each file are not at least as restrictive as the following, this is a finding.

NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access

Do not use File Explorer to attempt to view permissions of the NTDS folder. Accessing the folder through File Explorer will change the permissions on the folder.

Vulnerability Number

V-226070

Documentable

False

Rule Version

WN12-AD-000001-DC

Severity Override Guidance

Verify the permissions on the content of the NTDS directory.

Open the registry editor (regedit).
Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NTDS\Parameters.
Note the directory locations in the values for:
Database log files path
DSA Database file

By default they will be \Windows\NTDS. If the locations are different, the following will need to be run for each.

Open an elevated command prompt (Win+x, Command Prompt (Admin)).
Navigate to the NTDS directory (\Windows\NTDS by default).
Run "icacls *.*".

If the permissions on each file are not at least as restrictive as the following, this is a finding.

NT AUTHORITY\SYSTEM:(I)(F)
BUILTIN\Administrators:(I)(F)

(I) - permission inherited from parent container
(F) - full access

Do not use File Explorer to attempt to view permissions of the NTDS folder. Accessing the folder through File Explorer will change the permissions on the folder.

Check Content Reference

M

Target Key

4217

Comments