SQL4-00-016500 - SQL Server must have the SQL Server Data Tools (SSDT) software component removed if it is unused.

Information

Information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default or selected for installation by an administrator, may not be necessary to support essential organizational operations (e.g., key missions, functions).

Applications must adhere to the principles of least functionality by providing only essential capabilities. Unused and unnecessary SQL Server components increase the number of available attack vectors. By minimizing the services and applications installed on the system, the number of potential vulnerabilities is reduced.

The SQL Server Data Tools (SSDT) software component must be removed from SQL Server if it is unused.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Document the requirement for SQL Server Data Tools to reside on this server.

If it is not required, using an account with System Administrator privileges, from Command Prompt, open control.exe.

Navigate to Programs and Features. Remove the following entries in the 'Uninstall or change a program' window.

Microsoft SQL Server Data Tools - Database Projects - Web installer entry point
Prerequisites for SSDT

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-213833r395853_rule, STIG-ID|SQL4-00-016500, STIG-Legacy|SV-82313, STIG-Legacy|V-67823, Vuln-ID|V-213833

Plugin: Windows

Control ID: 1d8be239268e51af321c4cbede5c5eb2ee67b5f2cfe3fceb624ee36d60285986