UCF STIG Viewer Logo

The application must isolate security functions from non-security functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-222590 APSC-DV-002360 SV-222590r508029_rule Medium
Description
An isolation boundary provides access control and protects the integrity of the hardware, software, and firmware that perform security functions. Security functions are the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Developers and implementers can increase the assurance in security functions by employing well-defined security policy models; structured, disciplined, and rigorous hardware and software development techniques; and sound system/security engineering principles. Implementation may include isolation of memory space and libraries. Applications restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities.
STIG Date
Application Security and Development Security Technical Implementation Guide 2022-09-21

Details

Check Text ( C-24260r493678_chk )
Review the application documentation and interview the application administrator.

Identify if the application utilizes access controls.

Commonly employed access controls include Role-Based Access Controls (RBAC), Access Control Lists (ACL) and Mandatory Access Controls (MAC).

Ensure the application utilizes a control structure that is capable of protecting security assets such as policy and configuration settings from unauthorized modification.

If the application does not protect security functions that enforce security policy and protect security configuration settings, this is a finding.
Fix Text (F-24249r493679_fix)
Implement controls within the application that limits access to security configuration functionality and isolates regular application function from security-oriented function.