Windows must enforce access restrictions associated with changes to the configuration of the SQL Server instance.

From MS SQL Server 2016 Instance Security Technical Implementation Guide

Part of SRG-APP-000380-DB-000360

Associated with: CCI-001813

SV-93943r1_rule Windows must enforce access restrictions associated with changes to the configuration of the SQL Server instance.

Vulnerability discussion

Failure to provide logical access restrictions associated with changes to configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to system components for the purposes of initiating changes, including upgrades and modifications.

Check content

Obtain a list of users who have privileged access to the server via the local Administrators group. Launch lusrmgr.msc Select Groups Double-click Administrators Alternatively, execute the following command in PowerShell: net localgroup administrators Check the server documentation to verify the users returned are authorized. If the users are not documented and authorized, this is a finding.

Fix text

Remove users from the local Administrators group who are not authorized.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer