UCF STIG Viewer Logo

The DBMS must allow authorized users to associate security labels to information in the database.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32176 SRG-APP-000012-DB-000192 SV-42493r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Some examples of application security attributes are classified, FOUO, and sensitive. Throughout the course of normal usage, authorized users of applications that handle sensitive data will have the need to associate security attributes with information. Applications that maintain the binding of organization defined security attributes to data must ensure authorized users can associate security attributes with information.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40683r3_chk )
Review system documentation to determine if the labeling of sensitive data is required under organization defined guidelines. If the labeling of sensitive data is not required, this is NA.

Review DBMS settings and verify authorized users have the privileges required to associate security labels with information. If authorized users are not able to associate security labels with information, this is a finding.
Fix Text (F-36100r1_fix)
Configure the DBMS permissions to allow authorized users to associate security labels with information.