UCF STIG Viewer Logo

The mobile application must not execute unsigned DoD Mobile Code Policy Category 1A or 2 mobile code.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35262 SRG-APP-000074-MAPP-00020 SV-46549r1_rule High
Description
Use of un-trusted Level 1 and 2 mobile code technologies can introduce security vulnerabilities and malicious code into the client system. Unsigned code is potentially dangerous to use since there is no verification the code is tested and free of defects that will cause security issues. Also, the code, being untested could contain malware. Category IA mobile code largely involves mobile code that runs on Microsoft Windows. While this code primarily concerns traditional PC and laptop computers, it may also function on versions of Microsoft Windows for mobile devices, either today or in subsequent releases. It is also possible for applications to be written for other MOS to incorporate the capability to interpret category IA mobile code. This control assures the user greater security against using code that is prohibited because it is untrusted and untested.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43630r3_chk )
Perform a review of the application documentation to assess if the application design prevents the application from executing unsigned Category 1A mobile code. If the documentation review is inconclusive, conduct a dynamic program analysis of all major components of the application to assess if:
- mobile code is in use and the mobile application will prompt to download the code.
- at the download prompt, the application will indicate that
code has been digitally signed.

If the code has not been signed or the application warns that code cannot be invoked due to security settings, this is a finding. If the code has not been signed with a DoD approved PKI certificate, this is a finding. Definitions for mobile code categories can be found at http://iase.disa.mil/mcp/index.html
Fix Text (F-39808r1_fix)
Modify the code so that the application does not execute unsigned DoD Mobile Code Policy Category 1A or 2 mobile code.