STIGQter STIGQter: STIG Summary: MS SQL Server 2016 Database Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

SQL Server must limit privileges to change software modules, to include stored procedures, functions, and triggers, and links to software external to SQL Server.

DISA Rule

SV-213907r508025_rule

Vulnerability Number

V-213907

Group Title

SRG-APP-000133-DB-000179

Rule Version

SQL6-D0-001200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Transfer ownership of database schemas to authorized database principals.

ALTER AUTHORIZATION ON SCHEMA::[<Schema Name>] TO [<Principal Name>]

Check Contents

Obtain a listing of schema ownership from the server documentation.

Execute the following query to obtain a current listing of schema ownership.

SELECT S.name AS schema_name, P.name AS owning_principal
FROM sys.schemas S
JOIN sys.database_principals P ON S.principal_id = P.principal_id
ORDER BY schema_name

If any schema is owned by an unauthorized database principal, this is a finding.

Vulnerability Number

V-213907

Documentable

False

Rule Version

SQL6-D0-001200

Severity Override Guidance

Obtain a listing of schema ownership from the server documentation.

Execute the following query to obtain a current listing of schema ownership.

SELECT S.name AS schema_name, P.name AS owning_principal
FROM sys.schemas S
JOIN sys.database_principals P ON S.principal_id = P.principal_id
ORDER BY schema_name

If any schema is owned by an unauthorized database principal, this is a finding.

Check Content Reference

M

Target Key

3992

Comments