UCF STIG Viewer Logo

The DBMS must associate organization-defined types of security labels having organization-defined security label values with information in process.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251655 IDMS-DB-000940 SV-251655r855292_rule Medium
Description
Without the association of security labels to information, there is no basis for the DBMS to make security-related access-control decisions. Security labels are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These labels are typically associated with internal data structures (e.g., tables, rows) within the database and are used to enable the implementation of access control and flow control policies; reflect special dissemination, handling, or distribution instructions; or support other aspects of the information security policy. One example includes marking data as classified or FOUO. These security labels may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security labels are lost when the data is stored, there is the risk of a data compromise. The mechanism used to support security labeling may be a feature of the DBMS product, a third-party product, or custom application code.
STIG Date
CA IDMS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-55093r807839_chk )
If the site system plan does not require security labels, this requirement is Not Applicable.

Consult the system DBA and review system procedures for an application that maintains security label processing.

If there is no label application procedure, this is a finding.
Fix Text (F-55047r807840_fix)
Update an application DB to include label fields in each database record and to maintain the status through the application.