UCF STIG Viewer Logo

Azure SQL Database must separate user functionality (including user interface services) from database management functionality.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255338 ASQL-00-008900 SV-255338r879631_rule Medium
Description
Information system management functionality includes functions necessary to administer databases, network components, workstations, or servers and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical and is accomplished by using different computers, different central processing units, different instances of the operating system, different network addresses, combinations of these methods, or other methods, as appropriate. An example of this type of separation is observed in web administrative interfaces that use separate authentication methods for users of any other information system resources. This may include isolating the administrative interface on a different domain and with additional access controls. If administrative functionality or information regarding Azure SQL Database management is presented on an interface available for users, information on Azure SQL Database settings may be inadvertently made available to the user.
STIG Date
Microsoft Azure SQL Database Security Technical Implementation Guide 2023-06-12

Details

Check Text ( C-59011r871138_chk )
To validate Azure role-based access controls (RBAC) for a specific resource, use the PowerShell script below:

$LogicalServerName = "myServer"
$ResourceScope = Get-AzResource -name $LogicalServerName | Where-Object {$_.ResourceType -eq "Microsoft.Sql/servers"} | Select-Object -ExpandProperty ResourceID

Get-AzRoleAssignment | Where-Object {$_.Scope -eq $ResourceScope}

If a user not assigned information system management responsibilities has membership in any of the following roles, this is a finding:

##SQL DB Contributor
##SQL Security Manager
##SQL Server Contributor
##User Access Administrator
##Owner
##Contributor
##Reader
Fix Text (F-58955r871139_fix)
To remove an Azure RBAC role assignment, use Remove-AzRoleAssignment PowerShell command.

Example:
Remove-AzRoleAssignment `
-SignInName "myAADIdenity" `
-ResourceGroupName "myResourceGroup" `
-ResourceName "myServerName" `
-ResourceType "Microsoft.Sql/servers" `
-RoleDefinitionName "myRole" `