STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

The DBMS must maintain a separate execution domain for each executing process.

DISA Rule

SV-206606r617447_rule

Vulnerability Number

V-206606

Group Title

SRG-APP-000431

Rule Version

SRG-APP-000431-DB-000388

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Deploy a DBMS capable of maintaining a separate execution domain for each executing process.

If this is a configurable feature, configure the DBMS to implement it.

Check Contents

Review the DBMS architecture to find out if and how it protects the private resources of one process (such as working memory, temporary tables, uncommitted data and, especially, executable code) from unauthorized access or modification by another user or process.

If it is not capable of maintaining a separate execution domain for each executing process, this is a finding.

If the DBMS is capable of maintaining a separate execution domain for each executing process, but is configured not to do so, this is a finding.

Vulnerability Number

V-206606

Documentable

False

Rule Version

SRG-APP-000431-DB-000388

Severity Override Guidance

Review the DBMS architecture to find out if and how it protects the private resources of one process (such as working memory, temporary tables, uncommitted data and, especially, executable code) from unauthorized access or modification by another user or process.

If it is not capable of maintaining a separate execution domain for each executing process, this is a finding.

If the DBMS is capable of maintaining a separate execution domain for each executing process, but is configured not to do so, this is a finding.

Check Content Reference

M

Target Key

2902

Comments