UCF STIG Viewer Logo

The Mainframe Product must identify prohibited mobile code.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68445 SRG-APP-000206-MFP-000277 SV-82935r1_rule Medium
Description
Decisions regarding the employment of mobile code within applications are based on the potential for the code to cause damage to the system if used maliciously. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. DoD has identified prohibited mobile code in DoDI 8552.01 as: all Category 1X mobile code, unsigned Category 1A mobile code, Category 2 mobile code that violates usage requirements, all Emerging Technologies mobile code (all mobile code technologies, systems, platforms, or languages whose capabilities and threat level have not yet undergone a risk assessment and been assigned to a risk category), and all mobile code that downloads via an email body or email attachment that executes automatically when the user opens the email body or attachment. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications).
STIG Date
Mainframe Product Security Requirements Guide 2019-12-12

Details

Check Text ( C-68977r1_chk )
If the Mainframe Product has no function for the use of mobile code, this is not applicable.

Examine installation and configuration settings.

If the Mainframe Product does not identify mobile code in the installation, this is a finding.
Fix Text (F-74561r1_fix)
Configure the Mainframe Product to identify mobile code in the installation.