UCF STIG Viewer Logo

The operating system must prevent remote devices that have established a non-remote connection with the system from communicating outside of the communication path with resources in external networks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33780 SRG-OS-000148-NA SV-44205r1_rule Medium
Description
This control enhancement is implemented within the remote device (e.g., notebook/laptop computer) via configuration settings not configurable by the user of the device. An example of a non-remote communications path from a remote device is a virtual private network (VPN). When a non-remote connection is established using a VPN, the configuration settings prevent split-tunneling. Split-tunneling might otherwise be used by remote users to communicate with the information system as an extension of the system and to communicate with local resources, such as a printer or file server. Since the remote device, when connected by a non-remote connection, becomes an extension of the information system allowing dual communications paths, such as split-tunneling, in effect allowing unauthorized external connections into the system. This is a split-tunneling requirement that can be controlled via the operating system by disabling interfaces. Rationale for non-applicability: The use of commercial mobile devices as personal hotspots to connect to DoD networks is a critical user functionality. This configuration enables routing between the VPN traffic on one interface and authenticated client device access on another interface. A prohibition on split-tunneling would disable this feature. Strong authentication of remote network connections mitigates the risk that an unauthorized process on the non-VPN interface will be able to access the VPN interface.
STIG Date
Mobile Operating System Security Requirements Guide 2013-07-03

Details

Check Text ( C-41837r1_chk )
This requirement is NA for the Mobile OS SRG.
Fix Text (F-37680r1_fix)
The requirement is NA. No fix is required.