UCF STIG Viewer Logo

The IDPS must isolate security functions used to enforce access and information flow control from both non-security functions and from other security functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34702 SRG-NET-000186-IDPS-00135 SV-45588r1_rule Medium
Description
The IDPS must be designed and configured to isolate security functions enforcing access and information flow control. Isolation must separate processes that perform security functions from those performing non-security. An isolation boundary is implemented via partitions and domains. This boundary must provide access control and integrity protection of the hardware, software, and firmware of the IDPS components. The IDPS application must maintain a separate execution domain (e.g., use of separate address space) for each executing process to minimize the risk of leakage or corruption of privileged information. This control is normally a function of the IDPS application design and is usually not a configurable setting; however, there may be settings in some IDPS applications that must be configured to optimize function isolation.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42942r1_chk )
Verify an isolation boundary (e.g., use of separate address space) is used for each executing process.

If the vendor application design documentation indicates there is no boundary separation between security functions, this is a finding.
Fix Text (F-38985r1_fix)
Enable settings that isolate security functions enforcing access and information flow control from both non-security functions and from other security functions.