SQL4-00-030700 - The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to SQL Server, etc.) must be restricted to authorized users - s used to modify database structure and logic modules must be restricted to authorized users.

Information

If SQL Server were to allow any user to make changes to database structure or logic, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process.

Accordingly, only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.

Unmanaged changes that occur to the database software libraries or configuration can lead to unauthorized or compromised installations.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Revoke unauthorized memberships in the group(s)/role(s) designated for DBMS and database modification.

Syntax examples:

ALTER ROLE Power DROP MEMBER JenUser; -- the member is a database role or database user.
ALTER SERVER ROLE GreatPower DROP MEMBER Irresponsibility; -- the member is a server role or login.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(6), CAT|II, CCI|CCI-001499, Rule-ID|SV-213861r531244_rule, STIG-ID|SQL4-00-030700, STIG-Legacy|SV-82305, STIG-Legacy|V-67815, Vuln-ID|V-213861

Plugin: MS_SQLDB

Control ID: d9e09c6a66c631bd21dbf4b6a66d21cfe34e9587c63a4c06bf95aa18ec3c5d46