STIGQter STIGQter: STIG Summary: MS SQL Server 2014 Database Security Technical Implementation Guide Version: 1 Release: 6 Benchmark Date: 26 Jan 2018:

The DBMS and associated applications must reserve the use of dynamic code execution for situations that require it.

DISA Rule

SV-81883r2_rule

Vulnerability Number

V-67393

Group Title

SRG-APP-000251-DB-000391

Rule Version

SQL4-00-031500

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Where dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, modify the code to do so.

Check Contents

Review source code in the database (stored procedures, functions, triggers) and application source code, to identify cases of dynamic code execution.

If dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, this is a finding.

Vulnerability Number

V-67393

Documentable

False

Rule Version

SQL4-00-031500

Severity Override Guidance

Review source code in the database (stored procedures, functions, triggers) and application source code, to identify cases of dynamic code execution.

If dynamic code execution is employed in circumstances where the objective could practically be satisfied by static execution with strongly typed parameters, this is a finding.

Check Content Reference

M

Target Key

2637

Comments