UCF STIG Viewer Logo

Applications must not share resources used to interface with systems operating at different security levels.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35644 SRG-APP-000244-MAPP-NA SV-46931r1_rule Medium
Description
The purpose of this control is to prevent information, including encrypted representations of information, produced by the actions of a prior user/role (or the actions of a process acting on behalf of a prior user/role) from being available to any current user/role (or current process) that obtains access to a shared system resource (e.g., registers, main memory, secondary storage) after the resource has been released back to the information system. Shared resources include memory, input/output queues, and network interface cards. Rationale for non-applicability: Mobile applications that interface with system operating at different security levels are outside the scope of the MAPP SRG.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43986r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40186r1_fix)
The requirement is NA. No fix is required.