UCF STIG Viewer Logo

The DBMS must maintain and support organization defined security labels on information in process.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32164 SRG-APP-000007-DB-000184 SV-42481r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the application and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Organizations define the security attributes of their data (e.g., classified, FOUO). Applications generating and/or processing data assigned these security attributes must maintain the binding of these security attributes to the data while it is being processed. The sensitivity marking or labeling of data items promotes the correct handling and protection of data. Without such notification, the user may unwittingly disclose sensitive data to unauthorized users. It is important that security labels be correctly maintained throughout processing via native DBMS functionality or custom code located in the database itself.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40678r3_chk )
Review system documentation to determine if the labeling of sensitive data is required under organization defined guidelines. If the labeling of sensitive data is not required, this is NA. Review security labels after data processing to verify labels are intact and correct.

If labels are not intact and correct after data processing, this is a finding.
Fix Text (F-36087r1_fix)
Configure the DBMS and other database application code to properly manage security labels during processing.