UCF STIG Viewer Logo

The mobile application must remove temporary files when it terminates.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35747 SRG-APP-999999-MAPP-00065 SV-47034r1_rule Low
Description
Temporary files left on the system after an application has terminated may contain sensitive information. Such sensitive information includes authentication credentials or session identifiers that would enable an adversary to gain unauthorized access to other resources. Removing such files when an application terminates greatly mitigates the risk of this attack that would exploit these files and use them to re-launch the application, enjoy user privileges or to breach the confidentiality or integrity of the data stored on the device.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-44090r2_chk )
Perform a dynamic program analysis by launching the application and checking to see if it stores any temporary files. Close the application. If any of these temporary files remain in persistent memory, this is a finding. If memory is not released and the application is not using garbage collection process for memory (e.g., Java Applications), this is a finding. Re-launch the application to perform selected actions that will knowingly generate temporary files. Exit the application, and then search for temporary files that are not being deleted by the application. If files generated during the application’s session were not deleted, this is a finding.
Fix Text (F-40291r1_fix)
Modify code to remove all temporary files whenever the application is terminated.