UCF STIG Viewer Logo

The DBMS must associate organization-defined types of security labels having organization-defined security label values with information in transmission.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58041 SRG-APP-000314-DB-000310 SV-72471r1_rule Medium
Description
Without the association of security labels to information, there is no basis for the DBMS to make security-related access-control decisions. Security labels are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These labels are typically associated with internal data structures (e.g., tables, rows) within the database and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. One example includes marking data as classified or FOUO. These security labels may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security labels are lost when the data is stored, there is the risk of a data compromise. The mechanism used to support security labeling may be a feature of the DBMS product, a third-party product, or custom application code.
STIG Date
Database Security Requirements Guide 2020-03-06

Details

Check Text ( C-58811r1_chk )
If security labeling is not required, this is not a finding.

If security labeling requirements have been specified, but the security labeling is not implemented or does not reliably maintain labels on information in transmission, this is a finding.
Fix Text (F-63249r1_fix)
Enable DBMS features, deploy third-party software, or add custom data structures, data elements and application code, to provide reliable security labeling of information in transmission.