SQL Server must prevent non-privileged users from executing privileged functionality, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.

From MS SQL Server 2014 Instance Security Technical Implementation Guide

Part of SRG-APP-000340-DB-000304

Associated with: CCI-002235

SV-82375r1_rule SQL Server must prevent non-privileged users from executing privileged functionality, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.

Vulnerability discussion

Preventing non-privileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges. System documentation should include a definition of the functionality considered privileged.Depending on circumstances, privileged functions can include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.A privileged function in the DBMS/database context is any operation that modifies the structure of the database, its built-in logic, or its security settings. This would include all Data Definition Language (DDL) statements and all security-related statements. In SQL Server, it encompasses, but is not necessarily limited to: CREATEALTERDROPGRANTREVOKEDENYThere may also be Data Manipulation Language (DML) statements that, subject to context, should be regarded as privileged. Possible examples include:TRUNCATE TABLE;DELETE, orDELETE affecting more than n rows, for some n, orDELETE without a WHERE clause;UPDATE orUPDATE affecting more than n rows, for some n, orUPDATE without a WHERE clause;any SELECT, INSERT, UPDATE, or DELETE to an application-defined security table executed by other than a security principal.Depending on the design of the database and associated applications, the prevention of unauthorized use of privileged functions may be achieved by means of DBMS security features, database triggers, other mechanisms, or a combination of these.

Check content

Review the system documentation to obtain the definition of the SQL Server database/DBMS functionality considered privileged in the context of the system in question. Review the SQL Server security configuration and/or other means used to protect privileged functionality from unauthorized use. If the configuration does not protect all of the actions defined as privileged, this is a finding. The database permission functions and views provided in the supplemental file Permissions.sql can help with this.

Fix text

Use REVOKE and/or DENY and/or ALTER SERVER ROLE ... DROP MEMBER ... statements to align EXECUTE permissions (and any other relevant permissions) with documented requirements.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer