STIGQter STIGQter: STIG Summary: MS SQL Server 2016 Instance Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

Access to xp_cmdshell must be disabled, unless specifically required and approved.

DISA Rule

SV-213957r617437_rule

Vulnerability Number

V-213957

Group Title

SRG-APP-000141-DB-000093

Rule Version

SQL6-D0-007200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Disable use of or remove any external application executable object definitions that are not authorized.

To disable the use of xp_cmdshell, from the query prompt: 

EXEC sp_configure 'show advanced options', 1; 
GO 
RECONFIGURE; 
GO 
EXEC sp_configure 'xp_cmdshell', 0; 
GO 
RECONFIGURE; 
GO??

Check Contents

The xp_cmdshell extended stored procedure allows execution of host executables outside the controls of database access permissions. This access may be exploited by malicious users who have compromised the integrity of the SQL Server database process to control the host operating system to perpetrate additional malicious activity.

To determine if xp_cmdshell is enabled, execute the following commands:

EXEC SP_CONFIGURE 'show advanced options', '1';
RECONFIGURE WITH OVERRIDE;
EXEC SP_CONFIGURE 'xp_cmdshell';

If the value of "config_value" is "0", this is not a finding.

Review the system documentation to determine whether the use of "xp_cmdshell" is required and approved. If it is not approved, this is a finding.

Vulnerability Number

V-213957

Documentable

False

Rule Version

SQL6-D0-007200

Severity Override Guidance

The xp_cmdshell extended stored procedure allows execution of host executables outside the controls of database access permissions. This access may be exploited by malicious users who have compromised the integrity of the SQL Server database process to control the host operating system to perpetrate additional malicious activity.

To determine if xp_cmdshell is enabled, execute the following commands:

EXEC SP_CONFIGURE 'show advanced options', '1';
RECONFIGURE WITH OVERRIDE;
EXEC SP_CONFIGURE 'xp_cmdshell';

If the value of "config_value" is "0", this is not a finding.

Review the system documentation to determine whether the use of "xp_cmdshell" is required and approved. If it is not approved, this is a finding.

Check Content Reference

M

Target Key

3993

Comments