UCF STIG Viewer Logo

The network element must only update malicious code protection mechanisms when directed by a privileged user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-27422 SRG-NET-000253 SV-34731r1_rule Medium
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. It can be transported by electronic mail, mail attachments, Web accesses, removable media, or other common means. Malicious mobile code is a vehicle to remotely install malware on a computer. This type of code can be transmitted through interactive Web applications such as ActiveX controls, Flash animation, or JavaScript. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. They also have the ability to run and attach programs, which provides a high risk potential for the distribution of malicious mobile code. The black hats and malicious code writers continuously find new methods to attack hosts and the network infrastructure. It is critical the protection mechanisms used to detect and contain this code are not tampered with by unauthorized users and are only updated when directed by a privileged user.
STIG Date
Network Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None