SQL2-00-017500 - SQL Server must recover to a known state that is verifiable.

Information

Application recovery and reconstitution constitutes executing an information system contingency plan comprising activities that restore essential missions and business functions.

SQL Server utilizes transaction-based processing and is a good example of information systems that are transaction-based. Transaction rollback and transaction journaling are examples of mechanisms supporting transaction recovery.

SQL Server may be vulnerable to use of compromised data or other critical files during recovery. Use of compromised files could introduce maliciously altered application code, relaxed security settings, or loss of data integrity. SQL Server mechanisms must be configured to protect all files that could compromise the system or its data during a SQL Server recovery.

Solution

Implement SQL Server recovery procedures to ensure the use of trusted files during SQL Server recovery.

Modify the parameters for the transaction log file(s) for the system databases:

Navigate to SQL Server Management Studio >> Object Explorer >> <SQL Server instance name> >> Databases >> System Databases >> right-click on <system database name> >> Properties >> Files.

OR

Modify the parameters for the transaction log file(s) for application databases:

Navigate to SQL Server Management Studio >> Object Explorer >> <SQL Server instance name> >> Databases >> right-click on <user-defined database name> >> Properties >> Files.

THEN

Define additional space for the transaction log file, or extra transaction log files, as necessary.

To modify Initial Size (MB), click in the 'Initial Size (MB)' field for the log file in question, then edit the value.

To modify Autogrowth, click on the 'Autogrowth/Maxsize' button for the log file in question, choose 'In Percent' or 'In Megabytes', enter value, and then click OK.

To modify Maximum File Size, click on the 'Autogrowth/Maxsize' button for the log file in question, choose 'Limited to (MB)', enter value, and then click OK. Do not select 'Unlimited'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: CONTINGENCY PLANNING

References: 800-53|CP-10(2), CAT|I, CCI|CCI-000553, Rule-ID|SV-53286r4_rule, STIG-ID|SQL2-00-017500, Vuln-ID|V-40932

Plugin: MS_SQLDB

Control ID: 1a3c5c3caa9db4e09824968138d4a67ddbc5cc0a53490280f325cdb730de4dca