UCF STIG Viewer Logo

SC-39 PROCESS ISOLATION


Overview

Number Title Impact Priority Subject Area
SC-39 Process Isolation LOW P1 System And Communications Protection

Instructions
The information system maintains a separate execution domain for each executing process.
Guidance
Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies.

Enhancements
SC-39 (1) Hardware Separation
Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management.

The information system implements underlying hardware separation mechanisms to facilitate process separation.

SC-39 (2) Thread Isolation

The information system maintains a separate execution domain for each thread in Assignment: organization-defined multi-threaded processing.