UCF STIG Viewer Logo

Non-privileged accounts must be utilized when accessing non-administrative functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41042 SQL2-00-009700 SV-53417r1_rule Medium
Description
This requirement is intended to limit exposure due to operating from within a privileged account or role. To limit exposure and provide forensic history of activity when operating from within a privileged account or role, the application must support organizational requirements that users of information system accounts, or roles, with access to an organization-defined list of security functions or security-relevant information, use non-privileged accounts, or roles, when accessing other (non-security) system functions. If feasible, applications should provide access logging that ensures users who are granted a privileged role (or roles) have their privileged activity logged. Use of privileged accounts for non-administrative purposes puts data at risk of unintended or unauthorized loss, modification, or exposure. In particular, DBA accounts, if used for non-administration application development or application maintenance, can lead to excessive privileges where privileges are inherited by object owners. It may also lead to loss or compromise of application data where the elevated privileges bypass controls designed in, and provided by, applications.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-01-17

Details

Check Text ( C-47659r1_chk )
Review logs for objects owned by application owners or other non-administrative users. If any objects owned by an application owner have been accessed by DBA/administrative users, either directly or indirectly, this is a finding.
Fix Text (F-46341r1_fix)
Require DBAs and other administrative users to perform non-administrative functions using non-administrative accounts.