UCF STIG Viewer Logo

DBA OS accounts must be granted only those host system privileges necessary for the administration of SQL Server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41039 SQL2-00-010000 SV-53414r1_rule Medium
Description
This requirement is intended to limit exposure due to operating from within a privileged account or role. The inclusion of role is intended to address those situations where an access control policy, such as Role-Based Access Control (RBAC), is being implemented and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account. SQL Server DBAs, if assigned excessive OS privileges, could perform actions that could endanger the information system or hide evidence of malicious activity.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-06-23

Details

Check Text ( C-47656r2_chk )
Obtain the list of SQL Server DBA and privileged user accounts that have OS permissions.

Using an account with administrator privileges, from a Command Prompt, type lusrmgr.msc, and press [ENTER].

Navigate to Groups.
Right click the 'Administrators' group. Click Properties. Click the 'Members' tab.
If any accounts are listed as members of the 'Administrators' group and are not in the list of designated OS privileged user accounts, this is a finding.

Perform similar checks on the following groups:

Backup Operators
Certificate Service DCOM Access
Cryptographic Operators
Distributed COM Users
Event Log Readers
Guests
IIS_IUSRS
Network Configuration Operators
Performance Log Users
Power Users
Print Operators
Remote Desktop Users
Replicator
Users
HelpLibraryUpdaters
WSS_ADMIN_WPG
WSS_WPG
Any Groups that are SQL Server User or Service Groups.

If any accounts are listed as Members in above groups and are not in the list of designated OS privileged, service, or user accounts, this is a finding.
Fix Text (F-46338r2_fix)
Using an account with administrator privileges, from a Command Prompt, type lusrmgr.msc, and press [ENTER].

Navigate to Groups.

Right click on 'Administrators.' Click Properties. Click the 'Members' tab.

Remove all undocumented or unapproved accounts by clicking on each account and then hitting the 'Remove' button.

Repeat the removal process for the following groups:

Backup Operators
Certificate Service DCOM Access
Cryptographic Operators
Distributed COM Users
Event Log Readers
Guests
IIS_IUSRS
Network Configuration Operators
Performance Log Users
Power Users
Print Operators
Remote Desktop Users
Replicator
Users
HelpLibraryUpdaters
WSS_ADMIN_WPG
WSS_WPG
Any Groups that look like SQL Server User or Service Groupsaccounts