UCF STIG Viewer Logo

The DBMS must isolate security functions from non-security functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206571 SRG-APP-000233-DB-000124 SV-206571r617447_rule Medium
Description
An isolation boundary provides access control and protects the integrity of the hardware, software, and firmware that perform security functions. Security functions are the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Developers and implementers can increase the assurance in security functions by employing well-defined security policy models; structured, disciplined, and rigorous hardware and software development techniques; and sound system/security engineering principles. Database Management Systems typically separate security functionality from non-security functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and non-security functionality are commingled, users who have access to non-security functionality may be able to access security functionality.
STIG Date
Database Security Requirements Guide 2022-06-13

Details

Check Text ( C-6831r291381_chk )
Check DBMS settings to determine whether objects or code implementing security functionality are located in a separate security domain, such as a separate database or schema created specifically for security functionality.

If security-related database objects or code are not kept separate, this is a finding.
Fix Text (F-6831r291382_fix)
Locate security-related database objects and code in a separate database, schema, or other separate security domain from database objects and code implementing application logic.