UCF STIG Viewer Logo

Applications, when transferring information between different security domains, must implement or incorporate policy filters that constrain data object and structure attributes according to organizational security policy requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35532 SRG-APP-000045-AS-NA SV-46819r1_rule Medium
Description
Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Specific examples of flow control enforcement can be found in boundary protection devices (e.g., proxies, gateways, guards, encrypted tunnels, firewalls, and routers) employing rule sets or establish configuration settings restricting information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on content (e.g., using key word searches or document characteristics). Examples of constraints include ensuring: (i) character data fields only contain printable ASCII; (ii) character data fields only contain alpha-numeric characters; (iii) character data fields do not contain special characters; (iv) maximum field sizes and file lengths are enforced based upon organization defined security policy. This is an information flow requirement. Information flow control applies to applications like a CDS. An AS is not a cross domain solution.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43871r1_chk )
This requirement is NA for the AS SRG.
Fix Text (F-40073r1_fix)
The requirement is NA. No fix is required.