UCF STIG Viewer Logo

The IDPS must block any prohibited mobile code at the enclave boundary when it is detected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34743 SRG-NET-000229-IDPS-00163 SV-45652r2_rule Medium
Description
Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Examples of mobile code include JavaScript, VBScript, Java applets, ActiveX controls, Flash animations, Shockwave videos, and macros embedded within Microsoft Office documents. Mobile code can be exploited to attack a host. It can be sent as an e-mail attachment or embedded in other file formats not traditionally associated with executable code. While the IDPS cannot replace the anti-virus and host-based IDS (HIDS) protection installed on the network's endpoints, vendor or locally created sensor rules can be implemented, which provide preemptive defense against both known and zero-day vulnerabilities. Many of the protections may provide defenses before vulnerabilities are discovered and rules or blacklist updates are distributed by anti-virus or malicious code solution vendors. To block known prohibited mobile code or approved mobile code that violates permitted usage requirements, the IDPS must implement policy filters, rules, signatures, and anomaly analysis.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2020-06-12

Details

Check Text ( C-43018r2_chk )
Verify the IDPS blocks any prohibited mobile code at the enclave boundary when it is detected.

If the IDPS does not block any prohibited mobile code at the enclave boundary when it is detected, this is a finding.
Fix Text (F-39050r2_fix)
Configure the IDPS to block any prohibited mobile code at the enclave boundary when it is detected.