SQL4-00-016600 - SQL Server must have the SQL Server Reporting Services (SSRS) software component removed if it is unused.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default or selected for installation by an administrator, may not be necessary to support essential organizational operations (e.g., key missions, functions).

Applications must adhere to the principles of least functionality by providing only essential capabilities. Unused and unnecessary SQL Server components increase the number of available attack vectors. By minimizing the services and applications installed on the system, the number of potential vulnerabilities is reduced.

The SQL Server Reporting Services (SSRS) software component must be removed from SQL Server if it is unused.

Solution

Either using the Start menu or via the command 'control.exe', open the Windows Control Panel. Open Programs and Features. Double-click on Microsoft SQL Server 2014. In the dialog box that appears, select Remove. Wait for the Remove wizard to appear.

Select the relevant SQL Server instance; click Next.

Select Reporting Services - Native; select Reporting Services Add-in for SharePoint Products if it is present; click Next.

Follow the remaining prompts, to remove SQL Server Reporting Services from SQL Server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7(4), CAT|II, CCI|CCI-000381, Group-ID|V-67825, Rule-ID|SV-213834r395853_rule, STIG-ID|SQL4-00-016600, STIG-Legacy|SV-82315, STIG-Legacy|V-67825, Vuln-ID|V-213834

Plugin: Windows

Control ID: 0d64dea6a59a08b9698fd0457297f40838699dc5f7f7c179533af4586a4b141d