O112-C2-018500 - The DBMS must isolate security functions from non-security functions by means of separate security domains.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Security functions are defined as 'the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based'.

Developers and implementers can increase the assurance in security functions by employing well-defined security policy models, structured, disciplined, and rigorous hardware and software development techniques, and sound system/security engineering principles.

Database Management Systems typically separate security functionality from non-security functionality via separate databases or schemas. Database objects or code implementing security functionality should not be commingled with objects or code implementing application logic. When security and non-security functionality is commingled, users who have access to non-security functionality may be able to access security functionality.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Locate security-related database objects and code in a separate database, schema, or other separate security domain from database objects and code implementing application logic. (This is the default behavior for Oracle.) Review any site-specific applications security modules built into the database: determine what schema they are located in and take appropriate action.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V2R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001084, Rule-ID|SV-219782r397747_rule, STIG-ID|O112-C2-018500, STIG-Legacy|SV-66363, STIG-Legacy|V-52147, Vuln-ID|V-219782

Plugin: OracleDB

Control ID: 6970eeda4fe317b9a2eab475b7f8acf20fb76c72f7c5761358fcc8a625d9a884