SQL6-D0-016400 - Execution of startup stored procedures must be restricted to necessary cases only.

Information

In certain situations, to provide required functionality, a DBMS needs to execute internal logic (stored procedures, functions, triggers, etc.) and/or external code modules with elevated privileges. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking the functionality applications/programs, those users are indirectly provided with greater privileges than assigned by organizations.

When 'Scan for startup procs' is enabled, SQL Server scans for and runs all automatically run stored procedures defined on the server. The execution of start-up stored procedures will be done under a high privileged context, therefore it is a commonly used post-exploitation vector.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

To disable start up stored procedure(s), run the following in Master for each undocumented procedure:

sp_procoption @procname = '<procedure name>', @OptionName = 'Startup', @optionValue = 'Off'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(8), CAT|II, CCI|CCI-002233, Rule-ID|SV-214030r879719_rule, STIG-ID|SQL6-D0-016400, STIG-Legacy|SV-94027, STIG-Legacy|V-79321, Vuln-ID|V-214030

Plugin: MS_SQLDB

Control ID: 9a6198490b5ca5354fa72f929d7e9d801c402476395c5e78929b9ca34b0cd354