Instant download Securing SQL Server: DBAs Defending the Database 2nd Edition Peter A. Carter pdf all chapter
Instant download Securing SQL Server: DBAs Defending the Database 2nd Edition Peter A. Carter pdf all chapter
com
https://textbookfull.com/product/securing-sql-server-dbas-
defending-the-database-2nd-edition-peter-a-carter/
OR CLICK BUTTON
DOWNLOAD NOW
https://textbookfull.com/product/expert-scripting-and-automation-for-
sql-server-dbas-1st-edition-peter-a-carter-auth/
textboxfull.com
https://textbookfull.com/product/expert-scripting-and-automation-for-
sql-server-dbas-springerlink-online-service/
textboxfull.com
https://textbookfull.com/product/sql-server-execution-plans-for-sql-
server-2008-through-to-2017-and-azure-sql-database-3rd-edition-grant-
fritchey/
textboxfull.com
https://textbookfull.com/product/pro-sql-server-relational-database-
design-and-implementation-5th-edition-louis-davidson/
textboxfull.com
Pro SQL Server Relational Database Design and
Implementation Sixth Edition Louis Davidson
https://textbookfull.com/product/pro-sql-server-relational-database-
design-and-implementation-sixth-edition-louis-davidson/
textboxfull.com
https://textbookfull.com/product/sql-server-internals-in-memory-oltp-
inside-the-sql-server-2016-hekaton-engine-2nd-edition-kalen-delaney/
textboxfull.com
https://textbookfull.com/product/pro-sql-server-internals-2nd-edition-
dmitri-korotkevitch/
textboxfull.com
https://textbookfull.com/product/sql-server-database-programming-with-
visual-basic-net-concepts-designs-and-implementations-ying-bai/
textboxfull.com
https://textbookfull.com/product/expert-sql-server-in-memory-oltp-2nd-
edition-dmitri-korotkevitch/
textboxfull.com
Securing SQL
Server
DBAs Defending the Database
—
Second Edition
—
Peter A. Carter
Securing SQL Server
DBAs Defending the Database
Second Edition
Peter A. Carter
Securing SQL Server: DBAs Defending the Database
Peter A. Carter
London, UK
Introduction�����������������������������������������������������������������������������������������������������������xvii
v
Table of Contents
Database-Level Security������������������������������������������������������������������������������������������������������������� 39
Users������������������������������������������������������������������������������������������������������������������������������������� 39
Database Roles���������������������������������������������������������������������������������������������������������������������� 47
Summary������������������������������������������������������������������������������������������������������������������������������������ 49
vi
Table of Contents
Asymmetric Keys������������������������������������������������������������������������������������������������������������������� 98
Certificates���������������������������������������������������������������������������������������������������������������������������� 98
Self-Signed Certificates��������������������������������������������������������������������������������������������������������� 98
Windows Data Protection API������������������������������������������������������������������������������������������������ 98
SQL Server Encryption Concepts������������������������������������������������������������������������������������������������ 99
Master Keys��������������������������������������������������������������������������������������������������������������������������� 99
EKM and Key Stores������������������������������������������������������������������������������������������������������������ 102
SQL Server Encryption Hierarchy���������������������������������������������������������������������������������������� 102
Encrypting Data������������������������������������������������������������������������������������������������������������������������ 103
Encrypting Data With a Password or Passphrase���������������������������������������������������������������� 103
Encrypting Data with Keys and Certificates������������������������������������������������������������������������ 109
Transparent Data Encryption����������������������������������������������������������������������������������������������������� 114
Considerations for TDE With Other Technologies����������������������������������������������������������������� 115
Implementing TDE��������������������������������������������������������������������������������������������������������������� 116
Administering TDE��������������������������������������������������������������������������������������������������������������� 118
Always Encrypted��������������������������������������������������������������������������������������������������������������������� 119
Implementing Always Encrypted����������������������������������������������������������������������������������������� 121
Summary���������������������������������������������������������������������������������������������������������������������������������� 130
vii
Table of Contents
viii
Table of Contents
ix
Table of Contents
Index��������������������������������������������������������������������������������������������������������������������� 341
x
About the Author
Peter A. Carter is an SQL Server expert with over 15 years’
experience in database development, administration, and
platform engineering. He is currently a consultant based
in London. Peter has written several books across a variety
of SQL Server topics, including security, high availability,
automation, administration, and working with complex
data types.
xi
About the Technical Reviewer
Ian Stirk is a freelance SQL Server consultant based in
London. In addition to his day job, he is an author, creator
of software utilities, and technical reviewer who regularly
writes book reviews for www.i-programmer.info.
He covers every aspect of SQL Server and has a specialist
interest in performance and scalability. If you require help
with your SQL Server systems, feel free to contact him
at [email protected] or www.linkedin.com/in/ian-
stirk-bb9a31.
Ian would like to thank Peter Carter, Jonathan Gennick,
and Jill Balzano for making this book experience easier for him.
None of us stands alone, and with this in mind, Ian would like to thank these special
people: Kemi Amos, Malcolm Smith, John Lewis, Alan Crosby, Penny Newman, Tony
Pugh, Stephen Cockburn, Jennifer Warner, John Woods, Tina Vick, Catherine Valentin,
Stephen Johnson, Martin Fallon, Sizakele Phumzile Mtshali, Mark Hardman, Mark
Northern, Ruhina Kabani, Peter Coombes, Lucy Mwangi, Silvia Alvarado, and Keila
Fialho.
Ian’s fee for his work on this book has been donated to the GiveWell charities
(www.givewell.org/charities/top-charities/ ).
xiii
Acknowledgments
I would like to thank Mark Burnett (xato.net) for allowing me to use his weak password
list in this book.
I would also like to thank Ian Stirk, for a really good technical review, which has had
a positive impact on the quality of this book.
xv
Introduction
With repeated, high-profile data security breaches hitting the headlines, security is
moving increasingly to the forefront of the minds of data professionals.
SQL Server provides a broad and deep set of security features that allow you to
reduce the attack surface of your SQL Server instance, with defense-in-depth and
principles of least privilege strategies.
The attack surface of SQL Server refers to the set of features and windows services,
which attackers can (and will) attempt to exploit to either steal data or reduce the
availability of data and services.
Defense-in-depth is a strategy used across the IT industry, where multiple layers of
security are put in place. The idea is that if one layer of security is breached, then another
layer will stop the attacker in their tracks.
To fully protect data against attack, SQL Server DBAs, developers, and architects
alike must all understand how and when to implement each of the security features that
SQL Server offers. This book attempts to address these topics.
The first section of this book begins by looking at how to holistically model threats
before deep-diving into each of SQL Server’s main areas of security, providing examples
of how to implement each technology.
The second section of this book demonstrates some of the common threats that
DBAs may face and how to guard against them. There is always an ethical question
around revealing how attackers may try to penetrate your systems, but without
knowledge and understanding of vulnerabilities that may be exploited, all too many
DBAs do not implement the security measures that could easily avoid attacks from being
successful. Every attack type discussed in this book is followed by a demonstration
of how to use out-of-the-box SQL Server technologies to proactively stop the attacks
occurring.
Many of the code examples in this book use the WideWorldImporters database. This
database can be downloaded from github.com/Microsoft/sql-server-samples/releases/
download/wide-world-importers-v1.0/WideWorldImporters-Full.bak
Some chapters also refer to CarterSecureSafe. This is a fictional company and
product, which is purely designed to illustrate points made within this book.
xvii
PART I
Database Security
CHAPTER 1
Threat Analysis
and Compliance
We live in an age where high-profile attacks on data are almost commonplace. Attacks can
come from a variety of sources, ranging from cyber-terrorism and modern warfare through
to industrial espionage, the “geek” factor, organized crime, and even disgruntled employees,
or former employees. In addition, DBAs (Database Administrators) must often consider
security from regulatory perspective, with many companies required to comply with SOX
(The Sarbanes–Oxley Act in the US) or GDPR (General Data Protection Regulation in the
European Union). For these reasons, security is at the forefront of every good DBA’s minds.
In this chapter, we will explore how to model threats, so that risks can be identified,
understood, and prioritized. This will lead us into discussing some high-level
countermeasures. We will also introduce compliance and discuss the potential impacts
on your SQL Server security model.
When considering security, we must also consider ethics. When we see the word
“hacker” in the media, it instantly conjures a negative connotation. For those with
knowledge of the security industry, however, hackers can be broken down into three
categories: black hat, grey hat, and white hat. A black hat hacker is the typical hacker that
you will hear about in the mainstream media. He will attempt to penetrate systems and
use the attack for his self-gain.
The activities of a grey-hat hacker are still illegal, but slightly less malicious. A grey-
hat will attempt to crack a system and then inform the organization of the vulnerabilities
found. Often, the grey-hat will demand financial compensation for his discoveries and
publish the vulnerability on the internet if his demands are not met.
In contrast, a white-hat hacker will be employed by an organization to attack
the organization’s systems in an attempt to find vulnerabilities, so that appropriate
countermeasures or risk mitigation strategies can be put in place. This activity is, of
course, perfectly legal and ethical.
3
© Peter A. Carter 2018
P. A. Carter, Securing SQL Server, https://doi.org/10.1007/978-1-4842-4161-5_1
Chapter 1 Threat Analysis and Compliance
In the first section of this book, we will focus purely on how to secure SQL Server
2017 by implementing the security technologies provided by Microsoft. In the second
section, however, we will examine how attackers will attempt to penetrate SQL
Server’s security model for malicious purposes and how to overcome these attacks.
There may be an ethical argument that exposing the methods used by attackers
could assist black-hat and grey-hat attackers. The assumption needs to be made,
however, that an experienced or determined attacker will either already know of the
vulnerabilities or be able to discover them. The most benefit in discussing attack
methodologies comes to the conscientious DBA who needs to understand how security
can be circumvented in order to harden their applications and platform. Without
any context as to how poor practice can lead to security holes, it is often hard for a
DBA to understand how security technologies should be implemented in their own
environment, which in turn can lead to security holes.
T hreat Modeling
All RDBMS (Relational Database Management Systems) have the potential to be
exploited with SQL Injection attacks (a full discussion of SQL Injection attacks can be
found in Chapter 10), as well as vulnerabilities that are unique to each product. For
example, attackers will often attempt to gain elevated access to Oracle by attempting
to use default user passwords. While this risk can be mitigated with due diligence, with
around 600 default user/passwords, it can be hard for Oracle DBAs to ensure that no
stone is left unturned.
In SQL Server, a common attack is to attempt to brute force attack the sa account, on
Port 1433. While the sa account can be disabled, or have its name changed, the majority
of SQL Server DBAs do not do this, and in many cases, there are poorly written client
applications that require an sa account to be present.
In the following sections, we will explore how to perform threat modeling so that the
highest priority threats can be identified, and countermeasures taken.
4
Chapter 1 Threat Analysis and Compliance
application (or, in some instances, the entire enterprise) and then classify and rate
the threats that have been discovered, in order to determine the most critical to
address. You will then be in a position to determine the correct countermeasures in
order to mitigate the risks.
In an ideal world, threat modeling should be carried out during the design phase
of a project and at the very least at the testing stage. There will already be Enterprise
standards and policies in place, for the Enterprise as a whole, and you can ensure that
the platform you are constructing meets these standards.
In the real world, however, this often does not happen, due to time or budgetary
constraints. Often, there are also no Enterprise standards—specifically for database
platforms—against which you can baseline your data-tier. Unfortunately, just like
comprehensive backup strategies, many companies and individuals do not put an
emphasis on security until it is too late.
Even in companies that have rigorous security management policies, the focus tends
to be avoiding external attacks (attacks from sources external to the company) whereas
it is estimated that 70% of security breaches are internal (attacks originating from
sources within the company network). This is due to employees with malicious intent,
employees who unintentionally misuse systems, and also from the theft of employees’
laptops or other devices. Therefore, it is important that companies focus on identifying
the risks of attacks from inside their network, as well as outside.
Threat modeling consists of six sequential steps:
1. Identifying assets
5
Chapter 1 Threat Analysis and Compliance
The following sections will discuss how to perform threat analysis using a fictional
application called CarterSecureSafe, which belongs to the fictional company
CarterSecurityTools.com and consists of a simple Web application, where customers
can shop for security software. The back end of the Web application is a database hosted
in a SQL Server instance.
I dentifying Assets
The first step in the threat modeling process is to identify valuable assets. From the
perspective of the DBA, identifying the valuable assets that must be protected consists
of identifying the company confidential information that would have a commercial
impact if it were lost (unavailable) or stolen. For example, a high-profile attack against
an entertainment company reportedly saw the theft of roughly 76 million user accounts,
leading to a cost of around $176 million.
DBAs should look to ensure that customer data, financial data, and sales data
are especially secure. Remember that financial repercussions could occur, not just in
tangible ways, such as through fines from regulators, or in compensation to customers
but also in intangible ways, such as the loss of business reputation, reduced staff morale,
or customers moving their business to a rival.
6
Chapter 1 Threat Analysis and Compliance
Tip In a real architecture diagram, you will label servers with their name and IP
address, as opposed to a description of their usage.
The diagram shows that the application is accessed by both internal and external
users. Internal users authenticate to the application server through Active Directory,
while external users authenticate through a Web Server, which is located in the
company’s DMZ (demilitarized zone).
Note As well as indicating the servers that are directly used by the application
(web server, application server, and database server), we have also included
infrastructure touch points—namely, the corporate firewalls that traffic will pass
through, the DC (domain controller) used to authenticate internal users and the
isolated DMZ, within the domain.
7
Chapter 1 Threat Analysis and Compliance
8
Chapter 1 Threat Analysis and Compliance
For a DBA, it can be very easy and natural to focus entirely on the SQL Server
instance and its direct connections, but it is also important to understand the
holistic application and platform, in order to secure and test the data-tier application
appropriately.
The entry points that align to data paths can be identified as the web server
(for internet users) and the application server (for internal users). It is important to
remember that there is a third entry point, however, which is easy to overlook. Internal
users authenticate directly to the SQL Server instance.
Of course, this final entry point is intended for the use of DBAs to manage the
instance and its databases, but it is important to remember that around 70% of security
breaches are from internal sources.
The trust boundaries for the CarterSecureSafe application map to the Firewalls.
The data path from internet users crosses both the perimeter and internal firewalls,
whereas the internal data path remains within the internal trust boundary.
9
Chapter 1 Threat Analysis and Compliance
Now that the application has been decomposed, you can begin to build a security
profile. From the DBA perspective, this will involve focusing on the elements that directly
interface with the database. This profile can then be fed into the overall security profile
of the application. Table 1-2 provides an example of how a security profile may look for
the CarterSecureSafe application.
Input Validation The application runs ad-hoc T-SQL, as opposed to calling stored procedures.
Therefore, the input cannot easily be validated at the SQL Server level.*
As the main entry point is the web server, trust boundaries are crossed,
and the input cannot be trusted.
Penetration testing to ensure that the sa account has been either disabled or
renamed has not been carried out on the instance.
The application server resolves user credentials. The application server uses
a single user to authenticate to the database engine.
Auditing SQL Audit has not been configured; however, the default trace is running,
which will capture a limited subset of activity, such as creating new objects
or dropping existing objects.
*There may be (and should be) input validation on the application side, but the DBA is unlikely to have
visibility of this.
10
Chapter 1 Threat Analysis and Compliance
I dentifying Threats
Now that a security profile is in place, we can work to identify potential threats in our
application. This will usually involve performing a penetration test.
Tip A penetration test, also known as a pen test, involves scanning a solution
(or in some cases an enterprise) in an attempt to find vulnerabilities that could be
exploited by attackers.
U
nderstanding STRIDE
There are many penetration testing tools available, including Qualys, which can be obtained
from www.qualys.com; Metasploit, which can be obtained from www.metasploit.com; and
Kali Linux, which can be downloaded from https://www.kali.org/downloads/.
The threats that are revealed by the penetration test can then be categorized using
STRIDE methodology. STRIDE stands for:
• Spoofing identity
• Repudiation
• Information disclosure
Spoofing identity refers to stealing another user’s identity and using this identity
to authenticate, as opposed to your own identity. The CarterSecureSafe application
is particularly susceptible to this because the application server uses a single user to
authenticate to the instance and because inputs cannot feasibly be validated at the
database tier.
Tampering with data refers to the practice of maliciously modifying data. In the
context of the overall application, this could refer to attacks, including cross-site scripting
(where malicious scripts are inserted into seemingly benign websites) and manipulating
HTTP headers (meaning that the HTTP headers are dynamically generated, allowing for
cross-site scripting and other attacks, such as response splitting and session fixation).
11
Chapter 1 Threat Analysis and Compliance
From the DBA perspective, however, it refers to maliciously modifying data stored within
the database. For example, in the case of the CarterSecureSafe application, a malicious
user may attempt to amend the balance of their account to zero.
Repudiation describes a malicious user’s ability to hide or deny their activity.
This is critical, because if repudiation is possible, you may not be aware that an
attack has even taken place. If you are aware that security has been breached, it
may be impossible to prove. Repudiation is an issue for the CarterSecureSafe
application because SQL Audit has not been implemented. This means that the only
actions that will be captured are those that are captured by the default trace, such as
new object creation.
Information disclosure is the classification of threat that springs to most people’s
minds when they think of hacking. It refers to data being “stolen.” Data theft occurs
when an attacker forces a system to reveal more data than they have the permissions
to see. As with spoofing identities and tampering with data, the CarterSecureSafe
application is susceptible to this form of attack because the database layer does not
validate inputs.
Denial of service (DoS) attacks occur when an attacker attempts to flood a system
with so many requests that they either take down the system or make the system appear
to be down, due to its inability to deal with the volume of requests received. DoS is one
of the most common form of attacks, and in today’s world are becoming increasingly
sophisticated. This means that you should always take them into account during every
threat modeling exercise.
Elevation of privileges refers to the act of exploiting a system to gain more
permissions than you were intended to have. The fact that the security profile has
revealed that penetration testing has not taken place around the sa account means that
the CarterSecureSafe application is susceptible to this kind of attack.
As with all relational database management systems, SQL Server has known
vulnerabilities, which can be exploited. These should be addressed wherever possible,
usually through patching the system. If no patching is currently available, then at a
minimum, you should consider implementing auditing and alerting, specifically tailored
to the vulnerability.
U
sing STRIDE
We should document the potential threats against our application. I recommend using a
table, similar to the one found in Table 1-3.
12
Chapter 1 Threat Analysis and Compliance
SQL Injection S,T,I Attacker types ' OR 1=1-- In password field of the website
to spoof the first user identity stored in the users table.
DoS D Attacker uses robots to simultaneously flood the database
with resource-intensive requests.
Stealing sa account E An attacker suspects that the sa account has not been
credentials disabled or renamed. Therefore, an attack is launched
against the password of the sa account.
DBA performs malicious R A privileged user performs a malicious action and the attack
action cannot be proven, due to lack of auditing.
SQL Server Remote S,T An attacker runs a malicious query to exploit a vulnerability
Code Execution in SQL Server, where the use of uninitialized memory in some
Vulnerability* virtual functions is permitted.
*At the time of writing, Microsoft had not released any security bulletins relating to SQL Server 2016.
The vulnerability used as an example applies to SQL Server versions 2008-2014.
Note While this type of attack sounds a little farfetched, it is more common than
you may think. I am aware of two separate companies that have fallen foul of this
in recent times. In one instance, on a DBA’s last day, he dropped a key database.
In the other instance, a SQL Server DBA obfuscated all stored procedures before
leaving the company.
Rating Threats
Once threats have been identified and classified, you should begin the process of
rating these threats, based upon the probability of the attack occurring, compared
to the damage that could be inflicted if the threat was realized. There are various
methodologies used for rating threats.
13
Chapter 1 Threat Analysis and Compliance
14
Chapter 1 Threat Analysis and Compliance
Another common system for threat rating is to use a damage potential * probability
formula. Using this technique, you will rate the damage potential of each threat using
a scale of 1 to 10, where 1 means that an attack exploiting this particular vulnerability
would cause only minimal damage, and 10 indicates that an attack exploiting the
particular vulnerability would be a catastrophe.
You will then rate the likelihood of the threat being realized on a scale of 1 to 10.
Here, 1 indicates that there is very little chance of the threat being realized and 10 means
that it is almost certain. Once the two ratings for each threat have been established, you
will multiply the damage potential rating by the probability rating for each threat. This
will give your threats a priority score on a scale of 1 to 100.
• Damage potential
• Reproducibility
• Exploitability
• Affected users
• Discoverability
Damage potential rates the damage potential of each threat using a scale of 1 to 10,
where 1 means that an attack exploiting this particular vulnerability would cause only
minimal damage, and 10 indicates that an attack exploiting the particular vulnerability
would be a catastrophe.
Reproducibility rates how easy it would be for an attacker to repeatedly reproduce
the attack on a scale of 1 to 10, where 1 indicates that is would be almost impossible to
reproduce, and 10 means that it would be very easy to reproduce an attack. The easier it
is to reproduce an attack, the more likelihood there is of automated attacks, using Bots,
being used to systematically attack the system.
Exploitability rates the ease in which an attack could exploit the vulnerability, using
a scale of 1 to 10, where 1 indicates that the vulnerability would be extremely difficult
to exploit, due to factors such as domain authentication being required. A rating of 10
indicates that an attacker could exploit the vulnerability with ease.
15
Chapter 1 Threat Analysis and Compliance
Affected users rates the number of users that would be affected by the threat being
discovered on a scale of 1 to 10. To calculate the rating, you should take the percentage
of users that would be affected, divide this number by 10, and then round to the nearest
whole number. For example, if 80% of users would be affected, then the rating would be 8.
If only 25% of users would be affected, then the rating would be 3.
Discoverability rates how easily an attacker could discover the vulnerability on a
scale of 1 to 10. A rating of 1 means that the vulnerability is obscure, and an attacker
would be unlikely to stumble across it or realize its potential. A rating of 10 would
indicate that the vulnerability can easily be discovered. For example, it may be a well-
known, documented attack strategy, such as SQL Injection.
We can see that the risk of SQL injection attacks, stealing the sa account password,
and DoS attacks should be addressed immediately. The risk of DBAs performing
malicious actions and the SQL Server Remote Code Execution Vulnerability being
exploited should still be addressed, but with a lower priority.
16
Exploring the Variety of Random
Documents with Different Content
Ähnliche Bewegungen sehen wir auch an der äusseren Haut des
Schwammkörpers, die von C a r t e r und L i e b e r k ü h n genauer
geschildert worden sind.
Auch die Art und Weise, in welcher sich kleine, aus dem
Schwammkörper geschnittene Stückchen auf eine Glasplatte
anheften, rechnet L i e b e r k ü h n hierher, es gehört aber diese
Erscheinung ebenso wie die Anheftung der schwimmenden Larve an
ihre Unterlage oder wie die des aus der Gemmula kriechenden
Keimes unter die zuerst genannten Bewegungen. Das diesbezügliche
findet man bei L i e b e r k ü h n , C a r t e r , G ö t t e und M a a s .
Es kommt sogar bei unserem Schwamm eine Bewegung des
ganzen Körpers vor. Es sind freilich nur junge Spongilliden, bei denen
diese Erscheinung beobachtet wird. L i e b e r k ü h n sah, wie sich ein
2½ Monate alter Schwamm beständig hin und her bewegte, ohne
eigentlich vom Platze zu rücken. Aber an einem jungen Schwamme
konstatierte er, wie sich derselbe von seiner Unterlage ablöste und
an einer anderen Stelle festsetzte. Auch M a r s h a l l [84] hat über eine
solche Ortsveränderung Mitteilung gemacht.
6. Systematik der einheimischen Arten.
Die erste Unterscheidung der Süsswasserschwämme geschah
nach ihrer äusseren Gestalt. Wie wir aber gesehen haben, kann man
nur eine einzige Art (Eusp. lacustris) und diese auch nur im
ausgewachsenen Zustande an ihrer busch- oder baumförmigen
Gestalt erkennen. Man hat sich daher genötigt gesehen, die Gestalt
der Skelett- und Gemmulaenadeln zur systematischen
Unterscheidung zu benutzen (E h r e n b e r g , L i e b e r k ü h n ). Ausser
diesen Skelettelementen hat man neuerdings auch den Bau der
Gemmulaschale zur Erkennung benutzt. In der That bietet die
Beschaffenheit der genannten Teile die einzige Möglichkeit, die Arten
von einander zu unterscheiden, wenn man nicht gewisse
histiologische Besonderheiten herbeiziehen will. — Nun sind aber die
Gemmulae, die hauptsächlich zur Erkennung der einzelnen Arten
dienen, nicht integrierende Bestandteile des Spongillidenkörpers und
man ist deshalb öfters in die Verlegenheit gesetzt, einen
Süsswasserschwamm nicht bestimmen zu können. Man thut daher
gut, bei der Bestimmung oder beim Sammeln von Schwämmen sich
von dem Vorhandensein der Gemmulae zu überzeugen.
Wir geben im folgenden eine kurze Beschreibung der deutschen
Arten und wollen auch die beiden übrigen europäischen Arten, die
sich wohl bei näherer Nachforschung auch in Deutschland finden
werden, berücksichtigen.
A. Unterfamilie Spongillinae (C a r t e r ).
Gemmulae entweder einzeln oder in Gruppen vereinigt,
gewöhnlich mit einer Luftkammerschicht umgeben, in welcher an
beiden Enden zugespitzte, fast stets gedornte Nadeln liegen.
I. Gattung Spongilla (A u t t . ).
Mit langen, glatten Skelettnadeln und kurzen, geraden oder
gekrümmten, glatten oder rauhen Fleischnadeln. Gemmulae
entweder nackt oder mit einer äusseren Luftkammerschicht, in
welcher die Belagsnadeln entweder tangential oder radiär oder ganz
unregelmässig liegen.
a) Untergattung Euspongilla (V e j d o v s k y ).
Gemmulae immer einzeln im Schwamme liegend.
1. Euspongilla lacustris (A u t t . ).
Der Schwamm bildet gewöhnlich baum- oder buschförmig
verzweigte Massen auf einer krustenförmigen Basis von geringerer
(Fig. 36) oder grösserer (Fig. 37 S. 212) Ausdehnung. Unter
Umständen, z. B. an stark fliessenden Stellen, kommt es nicht zur
Ausbildung der charakteristischen fingerförmigen Fortsätze und
Zweige, sodass klumpenförmige Massen entstehen (Fig. 38).
Kleinere Exemplare sind einfach krustenförmig, ebenso gestaltete
Exemplare von nicht unbeträchtlicher Grösse findet man selbst in
ruhigen Gewässern um Teichrohrstengel gewachsen; an solchen
Exemplaren in ruhigem Wasser tritt aber früher oder später die
Bildung von Ästen auf. Die Farbe ist grasgrün, gelblich, grauweiss
oder braun. Das Skelett besteht aus Gerüst- und Fleischnadeln. Die
Gerüstnadeln sind gerade oder leicht gekrümmt, scharf, aber
allmählich zugespitzt und glatt. Sie sind zu Bündeln mit einander
vereinigt, welche durch stark entwickelte Spongiolinsubstanz ganz
eingehüllt werden und lange, starke Stäbe bilden (Hauptfasern),
welche die Zweige der Länge nach durchziehen und nach der
Peripherie derselben dünnere Äste aussenden. An ihren Enden
laufen diese Hauptfasern dünn aus. Die stärkeren Bündel in der
Achse eines Zweiges am Schwamme bestehen aus 20–30 vollständig
in der Kittsubstanz liegenden Nadeln. Diese Längsfaserzüge oder
Hauptfasern sind durch wenige kurze Nadelbrücken mit einander
verbunden, welche in unregelmässigen Abständen von einander
entfernt sind. Diese Verbindungsfasern sind meist nur an ihren
Enden durch Spongiolinsubstanz an die Hauptfasern angekittet oder
sie liegen ganz in der Kittmasse eingeschlossen. Bei solchen
Exemplaren, welche einfache Krusten bilden, stehen die Hauptfasern
senkrecht auf der Unterlage. — Durch den geschilderten Bau des
Gerüstes erlangt der Schwamm eine gewisse Festigkeit und ist
schwieriger zerreissbar als Sp. fragilis und Eph. fluviatilis. — Die
Spongiolinsubstanz ist in Kalilauge unlöslich, wodurch sich Eusp. lac.
von allen anderen Arten unterscheiden lässt (D y b o w s k i ). — Die
Fleischnadeln sind in wechselnder Anzahl vorhanden; sie können in
einem Schwamm in ungeheuerer Menge auftreten (var. Lieberkühnii
Noll), in anderen häufig, in noch anderen sehr sparsam sein. Sie sind
meist leicht gekrümmt und vollständig mit feinen Dörnchen besetzt,
selten sind sie glatt. Die Gemmulae treten in verschiedenen Formen
auf. Es giebt nackte, d. h. einer äusseren Luftkammerschicht
entbehrende, die nur wenige oder gar keine Nadeln tragen. Andere
Gemmulae sind mit einer dünneren oder dickeren Luftkammerschicht
bedeckt, welche nach aussen durch eine deutliche Membran
abgeschlossen ist, in anderen Fällen fehlt dieselbe. In dieser
Luftkammerschicht liegen die Belagsnadeln entweder in radiärer
oder in tangentialer Lage auf der Gemmula oder sie sind auf ihr
ohne alle Ordnung zerstreut. Sie stellen kurze, weniger oder mehr,
mitunter bis zum Kreise gekrümmte und mit dicken Dornen
versehene Spikula dar, und sind nur selten ganz glatt. Die Gemmulae
liegen im ganzen Schwamme zerstreut, dessen Weichteil nach ihrer
Ausbildung vollständig zu Grunde geht, während das Skelettgerüst
mit den Gemmulae in seinen Maschen oft den Winter hindurch
erhalten bleibt. In anderen Fällen zerfällt auch dieses. — In
stehendem und fliessendem Wasser in ganz Deutschland. Es scheint
die gemeinste Art zu sein und ist auch im finnischen Meerbusen im
Brackwasser gefunden worden (D y b o w s k i ).
Fig. 36.
Euspongilla lacustris (Autt.). ½ nat. Grösse. Nach dem Leben.
An einem Mauersteine. (19. Juli 1890 gefunden in der Spree,
Berlin: Jannowitzbrücke, Stadtbahnbögen.)
Fig. 37.
Euspongilla lacustris (Autt.).
Nach dem Leben. ½
natürlicher Grösse. (6. Juni
1890 Tegelsee.)
Fig. 38.
Euspongilla lacustris.
Auf einem dicken
Wollenfaden
gewachsen, der an
einer Seite an einem
Brückenpfahl
eingeklemmt an der
Oberfläche des Wassers
flottierte. Spree, Berlin:
Waisenbrücke, 26. Aug.
1886. ½ natürlicher
Grösse.
(Alkoholexemplar.)
Als eine Lokalform von dieser Art betrachten wir die von R e t z e r
beschriebene „Spongilla rhenana“. Dieser bisher nur am
Faschinengesträuch im Altrhein bei Eggenstein unweit Karlsruhe
gefundene Schwamm überzieht als dünne Kruste Holzstücke,
Gesträuch und dergl. und sendet wenige, kleine Fortsätze aus oder
wächst auch an manchen Stellen zu dicken Klumpen an. Seine Farbe
ist grün. Die Skelettnadeln sind gerade oder leicht gebogen und
gehen entweder plötzlich in eine scharfe oder allmählich in eine
weniger scharfe Spitze über. Sie bilden zu Bündeln vereinigt ein
dichtes Netz. Die Gemmulae haben die Form und Grösse derjenigen
von Eusp. lacustris, der Porus zeigt aber einen breiten flachen
Trichter. Auf der inneren Hülle der Gemmulaschale liegt eine sehr
dünne Luftkammerschicht, in welcher die Zellen in zwei- bis
dreifacher Lage übereinander liegen. In dieser Schicht sind die
Belagsnadeln gewöhnlich tangential, wenige radiär angeordnet. Die
sehr variable Gestalt lässt drei Hauptformen unterscheiden. Die
häufigsten sind solche, welche den Skelettnadeln ähneln, andere, in
geringer Anzahl vorhandene, die sich auch einzeln im Weichteil
finden, sind glatt und in gleichen, nicht sehr grossen Abständen an
den Enden zweimal geknickt, drittens giebt es leicht gebogene, in
der Mitte verdickte Nadeln. Die Gemmulae liegen überall im
Schwamm zerstreut. Bemerkenswert ist, dass an ihnen Nebenpori
vorkommen, deren drei bis sechs gesehen wurden. Ungefähr jede
zehnte Gemmula hat neben dem Hauptporus einige seitliche Trichter.
Dieser aus V e j d o v s k y und R e t z e r entnommenen Beschreibung
fügen wir nur hinzu, dass der Schwamm auch grössere, verzweigte
Äste treibt und dass unter den doppelt geknickten Gemmulaenadeln
auch fein bedornte vorkommen. — V e j d o v s k y hat diese Retzersche
Art beibehalten. W i e r z e j s k i [80] betrachtet dieselbe nur als eine
„lokale Form, vielleicht eine Abnormität der Euspongilla lacustris“.
Wir schliessen uns der Auffassung, dass man es hier mit einer
Lokalform zu thun habe, an.
b) Untergattung Spongilla (W i e r z e j s k i ).
Zwei bis dreissig Gemmulae liegen in einer stark entwickelten,
deutlich zelligen Luftkammerschicht eingebettet oder die Gemmulae
bilden eine pflastersteinartige Kruste in ebenso gestalteter
Luftkammerschicht an der Basis des Schwammes. In der
Luftkammerschicht liegen rauhe und glatte Nadeln zerstreut.
2. Spongilla fragilis (L e i d y ) (Fig. 39).
Der Schwamm ist nie verzweigt und scheint meist eine glatte
Oberfläche zu haben. Die Farbe ist weisslich, hellgrau, graubraun,
braun, seltener grün. Die Skelettnadeln sind fast gerade oder nur
leicht gebogen, scharf zugespitzt und glatt. Die Spongiolinsubstanz
ist schwach entwickelt, der Schwamm ist daher sehr leicht
zerreissbar. Die Belagsnadeln der Gemmulae bilden eine dichte
Kruste auf ihr, sie sind gerade oder gekrümmt und tragen viele
kleine Dornen. Sie übertreffen gewöhnlich an Länge und Dicke
diejenigen von Eusp. lacustris. Die kleinen, rundlichen Gemmulae
tragen ein verlängertes, gewöhnlich etwas gebogenes Porusrohr,
welches aus der dicken Luftkammerschicht hervorragt. Die grossen
Zellen der Luftkammerschicht sind radiär um die Gemmulae
geordnet. Diese erscheinen in zwei Formen, die an der Basis des
Schwammes liegenden sind flach, die im Schwammkörper in
Gruppen zu zwei oder drei bis dreissig und mehr vereinigten
Gemmulae bilden kugelige oder halbkugelige Massen.
Lebt in stehendem und fliessendem Wasser und gehört in
Deutschland zu den gemeineren Arten.
4. Ephydatia Mülleri (L i e b e r k ü h n ).
Fig. 41.
Ephydatia Mülleri (Lieberkühn). ½
natürl. Grösse, nach einem
getrockneten Exemplar. (Tharandt,
Schlossteich.)
Fig. 44.
Ephydatia fluviatilis.
Alkoholexemplar, ½ natürl. Grösse.
(29. Nov. 1886, Spree, Berlin, 4 Fuss
tief.)
6. Ephydatia bohemica (P e t r ).
Der Schwamm bildet kleine grüne Polster. Die Skelettnadeln sind
gerade oder leicht gekrümmt und mitunter fein bedornt. Diese Art ist
durch ihre zahlreichen Fleischnadeln von den übrigen Meyeninen
unterschieden. Die Nadeln sind gerade oder ein wenig gebogen und
mit dornenähnlichen, oft am Ende gerundeten Fortsätzen bewehrt.
Die Gemmulae tragen eine grosse Pore, deren Rand nach oben in
einen breiten Trichter ausläuft, selten ist an Stelle des Trichters ein
kurzes Rohr entwickelt. Die Amphidisken sind fast alle gleich lang,
die längeren ragen über die Luftkammerschicht hervor. Ihre
gedornten Schäfte sind schlank und länger als der Durchmesser der
Scheiben, welche ziemlich regelmässig und tief gezackt sind. Die
Zacken sind fein gekerbt.
Dieser Schwamm, welcher vielleicht nur eine Übergangsform zu
der folgenden Gattung darstellt, ist bisher nur bei Kvasetice im
Bezirk Deutschbrod (Böhmen), an Euspongilla lacustris sitzend, von
F r. P e t r gefunden.
D i e A r t d e r Ve r b r e i t u n g .
Our website is not just a platform for buying books, but a bridge
connecting readers to the timeless values of culture and wisdom. With
an elegant, user-friendly interface and an intelligent search system,
we are committed to providing a quick and convenient shopping
experience. Additionally, our special promotions and home delivery
services ensure that you save time and fully enjoy the joy of reading.
textbookfull.com