SC-4: Information In Shared Resources

Generated

2019-04-12 13:01:48.067729

Status

Passed

Statements

The information system prevents unauthorized and unintended information transfer via shared system resources.

STIG

STIG # Description Result
V-73057 Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy. skipped
V-73059 Access to database files must be limited to relevant processes and to authorized, administrative users. passed

Additional Guidance

This control prevents information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This control does not address: (i) information remanence which refers to residual representation of data that has been nominally erased or removed; (ii) covert channels (including storage and/or timing channels) where shared resources are manipulated to violate information flow restrictions; or (iii) components within information systems for which there are only single users/roles.