UCF STIG Viewer Logo

Operating systems must prevent unauthorized and unintended information transfer via shared system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203657 SRG-OS-000138-GPOS-00069 SV-203657r557218_rule Medium
Description
Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This requirement generally applies to the design of an information technology product, but it can also apply to the configuration of particular information system components that are, or use, such products. This can be verified by acceptance/validation processes in DoD or other government agencies. There may be shared resources with configurable protections (e.g., files in storage) that may be assessed on specific information system components.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-06-06

Details

Check Text ( C-3782r557216_chk )
Verify operating systems prevents unauthorized and unintended information transfer via shared system resources. If it does not, this is a finding.
Fix Text (F-3782r557217_fix)
Configure operating systems to prevent unauthorized and unintended information transfer via shared system resources.