UCF STIG Viewer Logo

SQL Server utilizing Discretionary Access Control (DAC) must enforce a policy that limits propagation of access rights.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41204 SQL2-00-011000 SV-53671r1_rule Medium
Description
Discretionary Access Control (DAC) is based on the premise that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled file permissions. DAC models have the potential for the access controls to propagate without limit, resulting in unauthorized access to said objects. When applications provide a discretionary access control mechanism, the application must be able to limit the propagation of those access rights. The DBMS must ensure the recipient of permissions possesses only the access intended. The database must enforce the ability to limit rights propagation if that is the intent of the grantor. If the propagation of access rights is not limited, users with rights to objects they do not own can continue to grant rights to those objects to other users without limit.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-06-23

Details

Check Text ( C-47794r1_chk )
Check for rights propagation assignment to server permissions by running the following query:

Select * from sys.server_permissions

If any of the records returned have the Grant with Grant in the state_desc column, this is a finding.
Fix Text (F-46596r1_fix)
Revoke the Grant with Grant state and replace with Grant.