UCF STIG Viewer Logo

Applications must use security policy filters as a basis for making information flow control decisions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32229 SRG-APP-000059-DB-NA SV-42546r1_rule Medium
Description
Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Information flow enforcement mechanisms compare security attributes on all information (data content and data structure), source and destination objects, and respond appropriately (e.g., block, quarantine, alert administrator) when the mechanisms encounter information not explicitly allowed by the information flow policy. Security policy filters are defined by the organization and include dirty word filters, file type checking filters, structured data filters, unstructured data filters, metadata content filters, and hidden content filters. - Structured data typically describes data intended for storage in a data management system such as a relational database. - Unstructured data refers to masses of digital information that do not have a data structure such as word processing documents, email, pictures, audio, and video. - In the case of unstructured data, metadata is considered to be data about the data in question. - In the case of structured data, metadata is considered to be data about the containers of the data. This requirement applies only to network devices specifically for handling flow control. This requirement is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40738r1_chk )
This check is NA for databases.
Fix Text (F-36153r1_fix)
This fix is NA for databases.