MADB-10-006600 - MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in transmission.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without the association of security labels to information, there is no basis for MariaDB to make security-related access-control decisions.

Security labels are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information.

These labels are typically associated with internal data structures (e.g., tables, rows) within the database and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy.

One example includes marking data as classified or CUI. These security labels may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security labels are lost when the data is stored, there is the risk of a data compromise.

The mechanism used to support security labeling in MariaDB is custom application code.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Add custom data structures, data elements and application code, to provide reliable security labeling of information in transmission. Write Custom Code: https://mariadb.com/resources/blog/protect-your-data-row-level-security-in-mariadb-10-0/

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MariaDB_Enterprise_10-x_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002264, Rule-ID|SV-253721r841688_rule, STIG-ID|MADB-10-006600, Vuln-ID|V-253721

Plugin: MySQLDB

Control ID: a335cabfd4f0435aec7f77c38dc03cc386290a30ae97b2b62dab41cc5a85d267