SQL2-00-011000 - SQL Server utilizing Discretionary Access Control (DAC) must enforce a policy that limits propagation of access rights.

Information

Discretionary Access Control (DAC) is based on the premise that individual users are 'owners' of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write).

These DAC concepts extend to the server level. Server instances have the potential for the access controls to propagate without limit, resulting in unauthorized access.

The DBMS must ensure the recipient of server permissions possesses only the access intended. The DBMS must enforce the ability to limit unauthorized rights propagation. If propagation is not prevented, users can continue to grant rights to other users without limit.

Solution

Document and obtain approval for each GRANT_WITH_GRANT_OPTION that is required.

Correct each unapproved GRANT_WITH_GRANT_OPTION with REVOKE and GRANT statements of the form (replacing 'ALTER ANY DATABASE' with the actual server permission at issue):

REVOKE ALTER ANY DATABASE FROM SampleLoginOrServerRole CASCADE;
GRANT ALTER ANY DATABASE TO SampleServerRole; -- Note, no WITH GRANT OPTION clause here.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3(4), CAT|II, CCI|CCI-002165, Rule-ID|SV-53671r4_rule, STIG-ID|SQL2-00-011000, Vuln-ID|V-41204

Plugin: MS_SQLDB

Control ID: 4057e317a93b9fdbff37872ed98131de441194a644348b50a736446bedd715b6