UCF STIG Viewer Logo

Applications must provide the ability to prohibit the transfer of unsanctioned information in accordance with security policy.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35210 SRG-APP-000047-MAPP-NA SV-46497r1_rule Medium
Description
The application enforces approved authorizations for controlling the flow of information within the system and between interconnected systems in accordance with applicable policy. Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Specific examples of flow control enforcement can be found in boundary protection devices (e.g., proxies, gateways, guards, encrypted tunnels, firewalls, and routers) employing rule sets or establish configuration settings restricting information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on content (e.g., using key word searches or document characteristics). Actions to support this requirement include, but are not limited to, checking all transferred information for malware, implementing dirty word list searches on transferred information, and applying the same protection measures to metadata (e.g., security attributes) that is applied to the information payload. Rationale for non-applicability: Mobile applications that provide flow control or inter-domain communication are outside the scope of this SRG. Any controls that manage the dissemination of secure data within a system are covered by relevant SRGs and STIGs. At the device level, local interprocess communication is a core operating system function; OS security controls will preside over application-level controls in the event an application is taken over by a malicious user.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43582r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-39756r1_fix)
The requirement is NA. No fix is required.