SQL6-D0-011400 - SQL Server must enforce access restrictions associated with changes to the configuration of the instance.

Information

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Revoke unauthorized permissions from principals.

https://msdn.microsoft.com/en-us/library/ms186308.aspx

Remove unauthorized logins from roles.

ALTER SERVER ROLE DROP MEMBER login;

https://technet.microsoft.com/en-us/library/ee677634.aspx

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-213987r879753_rule, STIG-ID|SQL6-D0-011400, STIG-Legacy|SV-93941, STIG-Legacy|V-79235, Vuln-ID|V-213987

Plugin: MS_SQLDB

Control ID: 23f26222f9817c38dae0caf1bbb85a17ba3c948ec41477cd5fd640cf0506d478