SQL6-D0-003100 - SQL Server must enforce access restrictions associated with changes to the configuration of the database(s).

Information

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Remove unauthorized users from roles:

ALTER ROLE DROP MEMBER user;

https://msdn.microsoft.com/en-us/library/ms189775.aspx

Set the owner of the database to an authorized login:

ALTER AUTHORIZATION ON database::DatabaseName TO login;

https://msdn.microsoft.com/en-us/library/ms187359.aspx

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-213924r879753_rule, STIG-ID|SQL6-D0-003100, STIG-Legacy|SV-93817, STIG-Legacy|V-79111, Vuln-ID|V-213924

Plugin: MS_SQLDB

Control ID: 1eb8067bca6f309ff5460549ec76b4dbb81e697cb8c93ac587beb39bc0920f60