UCF STIG Viewer Logo

SQL Server must isolate security functions from nonsecurity functions by means of separate security domains.


Overview

Finding ID Version Rule ID IA Controls Severity
V-40910 SQL2-00-021500 SV-53264r3_rule Medium
Description
Security functions are defined as "the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based". Developers and implementers can increase the assurance in security functions by employing well-defined security policy models; structured, disciplined, and rigorous hardware and software development techniques; and sound system/security engineering principles. Database Management Systems typically separate security functionality from nonsecurity functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and nonsecurity functionality is commingled, users who have access to nonsecurity functionality may be able to access security functionality.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2017-07-13

Details

Check Text ( C-47565r3_chk )
Determine elements of security functionality (lists of permissions, additional authentication information, stored procedures, application specific auditing, etc.) which are being housed inside SQL server.

For any elements found, check SQL Server to determine if these objects or code implementing security functionality are located in a separate security domain, such as a separate database or schema created specifically for security functionality.

Run the following queryto list all the user-defined databases:
SELECT Name
FROM sys.databases
WHERE database_id > 4
ORDER BY 1;

If security-related database objects or code are not kept separate, this is a finding.
Fix Text (F-46192r1_fix)
Locate security-related database objects and code in a separate database, schema, or other separate security domain from database objects and code implementing application logic.