SQL Server Profiler must be protected from unauthorized access, modification, or removal.

From MS SQL Server 2014 Instance Security Technical Implementation Guide

Part of SRG-APP-000121-DB-000202

Associated with: CCI-001493

SV-82287r1_rule SQL Server Profiler must be protected from unauthorized access, modification, or removal.

Vulnerability discussion

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. SQL Server Profiler is one such tool.If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

Check content

In Windows Explorer, navigate to :\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn. Right-click on the file PROFILER.EXE; select Properties. Click on the Security tab. Review the users and groups listed, and the permissions granted to each. If PROFILER.EXE can be executed or modified by any unauthorized users, this is a finding.

Fix text

Apply or modify permissions on PROFILER.EXE to make it accessible by authorized personnel only.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer