STIGQter STIGQter: STIG Summary: MS SQL Server 2014 Instance Security Technical Implementation Guide Version: 1 Release: 10 Benchmark Date: 24 Apr 2020:

The number of concurrent SQL Server sessions for each system account must be limited.

DISA Rule

SV-82247r1_rule

Vulnerability Number

V-67757

Group Title

SRG-APP-000001-DB-000031

Rule Version

SQL4-00-000100

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Establish the limit(s) appropriate to the type(s) of user account accessing the SQL Server instance, and record them in the system documentation.

Implement one or more logon triggers to enforce the limit(s), without exposing the dynamic management views to general users.

Check Contents

Review the system documentation to determine whether any limits have been defined. If not, this is a finding.

If one limit has been defined but is not applied to all users, including privileged administrative accounts, this is a finding.

If multiple limits have been defined, to accommodate different types of user, verify that together they cover all users. If not, this is a finding.

If a mechanism other than a logon trigger is used, verify its correct operation by the appropriate means.

If it does not work correctly, this is a finding.

Otherwise, determine if a logon trigger exists:

EITHER, in SQL Server Management Studio's Object Explorer tree:
Expand [SQL Server Instance] >> Security >> Server Objects >> Triggers

OR run the query:
SELECT * FROM master.sys.server_triggers;

If no triggers are listed, this is a finding.

If triggers are listed, identify the one(s) limiting the number of concurrent sessions per user.

If none are found, this is a finding.

If they are present but disabled, this is a finding.

Examine the trigger source code for logical correctness and for compliance with the documented limit(s).

If errors or variances exist, this is a finding.

Verify that the system does execute the trigger(s) each time a user session is established.

If it does not operate correctly for all types of user, this is a finding.

Vulnerability Number

V-67757

Documentable

False

Rule Version

SQL4-00-000100

Severity Override Guidance

Review the system documentation to determine whether any limits have been defined. If not, this is a finding.

If one limit has been defined but is not applied to all users, including privileged administrative accounts, this is a finding.

If multiple limits have been defined, to accommodate different types of user, verify that together they cover all users. If not, this is a finding.

If a mechanism other than a logon trigger is used, verify its correct operation by the appropriate means.

If it does not work correctly, this is a finding.

Otherwise, determine if a logon trigger exists:

EITHER, in SQL Server Management Studio's Object Explorer tree:
Expand [SQL Server Instance] >> Security >> Server Objects >> Triggers

OR run the query:
SELECT * FROM master.sys.server_triggers;

If no triggers are listed, this is a finding.

If triggers are listed, identify the one(s) limiting the number of concurrent sessions per user.

If none are found, this is a finding.

If they are present but disabled, this is a finding.

Examine the trigger source code for logical correctness and for compliance with the documented limit(s).

If errors or variances exist, this is a finding.

Verify that the system does execute the trigger(s) each time a user session is established.

If it does not operate correctly for all types of user, this is a finding.

Check Content Reference

M

Target Key

2639

Comments