O121-C2-018500 - The DBMS must isolate security functions from nonsecurity functions by means of separate security domains.

Information

Security functions are defined as 'the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based'.

Developers and implementers can increase the assurance in security functions by employing well-defined security policy models, structured, disciplined, and rigorous hardware and software development techniques, and sound system/security engineering principles.

Database Management Systems typically separate security functionality from non-security functionality via separate databases or schemas. Database objects or code implementing security functionality must not be commingled with objects or code implementing application logic. When security and non-security functionality is commingled, users who have access to non-security functionality may be able to access security functionality.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Locate security-related database objects and code in a separate database, schema, or other separate security domain from database objects and code implementing application logic. (This is the default behavior for Oracle.) Review any site-specific applications security modules built into the database: determine what schema they are located in and take appropriate action.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_12c_V2R9_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-3, CAT|II, CCI|CCI-001084, Rule-ID|SV-220298r879643_rule, STIG-ID|O121-C2-018500, STIG-Legacy|SV-76265, STIG-Legacy|V-61775, Vuln-ID|V-220298

Plugin: OracleDB

Control ID: 1f22fd0ac4f2adbbf45943fa5d8c73e828a9b048f9cdddeab402dbd6ea14997f