UCF STIG Viewer Logo

The firewall implementation must take corrective action when unauthorized mobile code is identified.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000229-FW-000142 SRG-NET-000229-FW-000142 SRG-NET-000229-FW-000142_rule Medium
Description
Mobile code is a program that can be executed on one or several hosts other than the one they originate from. These programs offer many benefits to the organization; however, decisions regarding the use of mobile code must also include consideration of which types of mobile code are not authorized for use. Malicious mobile code can be used to install malware on a computer. The code can be transmitted through interactive Web applications such as Java, JavaScript, ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. While the firewall cannot replace the anti-virus and HIDS protection installed on the network's endpoints, vendor or locally created firewall ACLs or policy filters can be implemented which provide preemptive defense against both known and zero day vulnerabilities. Many of the protections may provide defenses before vulnerabilities are discovered and ACLs or policy filters or blacklist updates are distributed by anti-virus or malicious code solution vendors. When detected, the firewall implementation must log and drop the traffic containing the mobile code.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000229-FW-000142_chk )
Verify the firewall is configured to take action (e.g., blocking, quarantining, or alerting authorized individuals) when unauthorized mobile code is detected.

If the firewall is not configured to take corrective action when unauthorized mobile code is detected, this is a finding.
Fix Text (F-SRG-NET-000229-FW-000142_fix)
Configure the firewall implementation to take action (e.g., blocking, quarantining, or alerting authorized individuals) when unauthorized mobile code is detected.