UCF STIG Viewer Logo

The operating system must support and maintain the binding of organization-defined security attributes to information in transmission.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000238-ESXI5-PF SRG-OS-000238-ESXI5-PF SRG-OS-000238-ESXI5-PF_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects, objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. The term security label is used to associate a set of security attributes with a specific information object as part of the data structure for that object (e.g., user access privileges, nationality, affiliation as contractor). A security label is defined as the means used to associate a set of security attributes with a specific information object as part of the data structure for the object. In this case the security attributes are to be bound to the information in transmission. Applicable, but permanent finding - The hypervisor does not support this functionality.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000238-ESXI5-PF_chk )
ESXi does not support this requirement. This is a permanent finding.
Fix Text (F-SRG-OS-000238-ESXI5-PF_fix)
This requirement is a permanent finding and cannot be fixed. An appropriate mitigation for the system must be implemented but this finding cannot be considered fixed.