PPS9-00-007000 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.

Information

Without the association of security labels to information, there is no basis for the DBMS to make security-related access-control decisions.

Security labels are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information.

These labels are typically associated with internal data structures (e.g., tables, rows) within the database and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy.

One example includes marking data as classified or FOUO. These security labels may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security labels are lost when the data is stored, there is the risk of a data compromise.

The mechanism used to support security labeling may be a feature of the DBMS product, a third-party product, or custom application code.

Solution

Create a row-level policy for all required tables as defined here:

http://www.enterprisedb.com/docs/en/9.5/oracompat/Database_Compatibility_for_Oracle_Developers_Guide.1.201.html#pID0E0D5J0HA

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_V2R2_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-16a., CAT|II, CCI|CCI-002263, Rule-ID|SV-213615r508024_rule, STIG-ID|PPS9-00-007000, STIG-Legacy|SV-83587, STIG-Legacy|V-68983, Vuln-ID|V-213615

Plugin: PostgreSQLDB

Control ID: 22f3dfa79fc5e5e892948fee2929c3f2d410e9fd2853e57e5e3778b1b983121c