STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.

DISA Rule

SV-206577r617447_rule

Vulnerability Number

V-206577

Group Title

SRG-APP-000251

Rule Version

SRG-APP-000251-DB-000392

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Where dynamic code execution is used, modify the code to implement protections against code injection.

Check Contents

Review DBMS source code (stored procedures, functions, triggers) and application source code to identify cases of dynamic code execution.

If dynamic code execution is employed without protective measures against code injection, this is a finding.

Vulnerability Number

V-206577

Documentable

False

Rule Version

SRG-APP-000251-DB-000392

Severity Override Guidance

Review DBMS source code (stored procedures, functions, triggers) and application source code to identify cases of dynamic code execution.

If dynamic code execution is employed without protective measures against code injection, this is a finding.

Check Content Reference

M

Target Key

2902

Comments