UCF STIG Viewer Logo

The DBMS must isolate security functions from non-security functions by means of separate security domains.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32536 SRG-APP-000233-DB-000124 SV-42873r1_rule Medium
Description
Security functions are defined as "the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based". Developers and implementers can increase the assurance in security functions by employing well-defined security policy models, structured, disciplined, and rigorous hardware and software development techniques, and sound system/security engineering principles. Database Management Systems typically separate security functionality from non-security functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and non-security functionality is commingled, users who have access to non-security functionality may be able to access security functionality.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40974r1_chk )
Check DBMS settings to determine whether objects or code implementing security functionality are located in a separate security domain, such as a separate database or schema created specifically for security functionality. If security related database objects or code are not kept separate, this is a finding.
Fix Text (F-36451r1_fix)
Locate security related database objects and code in a separate database, schema, or other separate security domain from database objects and code implementing application logic.