UCF STIG Viewer Logo

The DBMS must maintain a separate execution domain for each executing process.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58173 SRG-APP-000431-DB-000388 SV-72603r1_rule Medium
Description
Database management systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each process has a distinct address space so that communication between processes is controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces.
STIG Date
Database Security Requirements Guide 2020-03-06

Details

Check Text ( C-58943r1_chk )
Review the DBMS architecture to find out if and how it protects the private resources of one process (such as working memory, temporary tables, uncommitted data and, especially, executable code) from unauthorized access or modification by another user or process.

If it is not capable of maintaining a separate execution domain for each executing process, this is a finding.

If the DBMS is capable of maintaining a separate execution domain for each executing process, but is configured not to do so, this is a finding.
Fix Text (F-63381r1_fix)
Deploy a DBMS capable of maintaining a separate execution domain for each executing process.

If this is a configurable feature, configure the DBMS to implement it.