UCF STIG Viewer Logo

Applications designed to control information flow must provide the ability to detect unsanctioned information being transmitted across security domains.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32216 SRG-APP-000046-DB-NA SV-42533r1_rule Medium
Description
Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Specific examples of flow control enforcement can be found in boundary protection devices (e.g., proxies, application layer gateways, cross domain guards, content filters) employing rule sets or establish configuration settings restricting information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on content (e.g., using key word searches or document characteristics). Actions to support this requirement include, but are not limited to: checking all transferred information for malware, implementing dirty word list searches on transferred information, and applying the same protection measures to metadata (e.g., security attributes) that is applied to the information payload. This requirement is specific to network devices designed to perform information flow control. This requirement is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40721r1_chk )
This check is NA for databases.
Fix Text (F-36140r1_fix)
This fix is NA for databases.