UCF STIG Viewer Logo

Execution of startup stored procedures must be restricted to necessary cases only.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214030 SQL6-D0-016400 SV-214030r855983_rule Medium
Description
In certain situations, to provide required functionality, a DBMS needs to execute internal logic (stored procedures, functions, triggers, etc.) and/or external code modules with elevated privileges. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking the functionality applications/programs, those users are indirectly provided with greater privileges than assigned by organizations. When 'Scan for startup procs' is enabled, SQL Server scans for and runs all automatically run stored procedures defined on the server. The execution of start-up stored procedures will be done under a high privileged context, therefore it is a commonly used post-exploitation vector.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-15247r313873_chk )
Review the system documentation to obtain a listing of documented stored procedures used by SQL Server during start up. Execute the following query:

Select [name] as StoredProc
From sys.procedures
Where OBJECTPROPERTY(OBJECT_ID, 'ExecIsStartup') = 1

If any stored procedures are returned that are not documented, this is a finding.
Fix Text (F-15245r313874_fix)
To disable start up stored procedure(s), run the following in Master for each undocumented procedure:

sp_procoption @procname = '', @OptionName = 'Startup', @optionValue = 'Off'