UCF STIG Viewer Logo

Applications, when transferring information between different security domains, must implement or incorporate policy filters that constrain data object and structure attributes according to organizational security policy requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32215 SRG-APP-000045-DB-NA SV-42532r1_rule Medium
Description
Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Specific examples of flow control enforcement can be found in boundary protection devices (e.g., proxies, gateways, guards, encrypted tunnels, firewalls, and routers) employing rule sets or establish configuration settings restricting information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on content (e.g., using key word searches or document characteristics). Examples of constraints include ensuring: (i) character data fields only contain printable ASCII; (ii) character data fields only contain alpha-numeric characters; (iii) character data fields do not contain special characters; (iv) maximum field sizes and file lengths are enforced based upon organization-defined security policy. This requirement is specific to network devices designed to perform information flow control. This requirement is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40720r1_chk )
This check is NA for databases.
Fix Text (F-36139r1_fix)
This fix is NA for databases.