UCF STIG Viewer Logo

The DBMS must separate user functionality (including user interface services) from database management functionality.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61883 O121-P2-017300 SV-76373r1_rule Medium
Description
Information system management functionality includes functions necessary to administer databases, network components, workstations, or servers, and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical and is accomplished by using different computers, different central processing units, different instances of the operating system, different network addresses, combinations of these methods, or other methods, as appropriate. An example of this type of separation is observed in web administrative interfaces that use separate authentication methods for users of any other information system resources. This may include isolating the administrative interface on a different domain and with additional access controls. If administrative functionality or information regarding DBMS management is presented on an interface available for users, information on DBMS settings may be inadvertently made available to the user.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-62763r1_chk )
Check DBMS settings and vendor documentation to verify administrative functionality is separate from user functionality.

If administrator and general user functionality is not separated either physically or logically, this is a finding.
Fix Text (F-67799r1_fix)
Configure DBMS settings to separate database administration and general user functionality. Provide those who have both administrative and general-user responsibilities with separate accounts for these separate functions.