STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS and associated applications must reserve the use of dynamic code execution for situations that require it.

DISA Rule

SV-206576r617447_rule

Vulnerability Number

V-206576

Group Title

SRG-APP-000251

Rule Version

SRG-APP-000251-DB-000391

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Where dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, modify the code to do so.

Check Contents

Review DBMS source code (stored procedures, functions, triggers) and application source code, to identify cases of dynamic code execution.

If dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, this is a finding.

Vulnerability Number

V-206576

Documentable

False

Rule Version

SRG-APP-000251-DB-000391

Severity Override Guidance

Review DBMS source code (stored procedures, functions, triggers) and application source code, to identify cases of dynamic code execution.

If dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, this is a finding.

Check Content Reference

M

Target Key

2902

Comments