UCF STIG Viewer Logo

The Voice Video Endpoint must prevent unauthorized and unintended information transfer via shared system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206767 SRG-NET-000190-VVEP-00044 SV-206767r604140_rule Medium
Description
Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. Unified capability (UC) and videoconferencing (VC) vendors have included capabilities in products that must be disabled for users. Many current UC and VC products include hooks into email, IM, and local file transfer. Peer networking options allowing transfer often use holding storage locations that are accessible to all users. This would allow potentially sensitive information to be shared without central control.
STIG Date
Voice Video Endpoint Security Requirements Guide 2020-12-04

Details

Check Text ( C-7023r363824_chk )
Verify the Voice Video Endpoint prevents unauthorized and unintended information transfer via shared system resources.

If the Voice Video Endpoint does not prevent unauthorized and unintended information transfer via shared system resources, this is a finding.
Fix Text (F-7023r363825_fix)
Configure the Voice Video Endpoint to prevent unauthorized and unintended information transfer via shared system resources.