Check: APSC-DV-002370
Application Security and Development STIG:
APSC-DV-002370
(in versions v5 r3 through v4 r2)
Title
The application must maintain a separate execution domain for each executing process. (Cat II impact)
Discussion
Applications can maintain separate execution domains for each executing process by assigning each process a separate address space. Each process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. An example is a web browser with process isolation that provides tabs that are separate processes using separate address spaces to prevent one tab crashing the entire browser.
Check Content
Review the application documentation, the architecture documentation and interview the application administrator. Identify if the application architecture provides the capability to sandbox executing processes so as to prevent a process in one application domain from sharing another application domain. Ask the application administrator to demonstrate how the application processes are separated. This may be demonstrated by examining the OS processes running on the system and identifying the separate application processes. If the application does not maintain a separate execution domain for each executing process, this is a finding.
Fix Text
Design and configure applications to maintain a separate execution domain for each executing process.
Additional Identifiers
Rule ID: SV-222591r879802_rule
Vulnerability ID: V-222591
Group Title: SRG-APP-000431
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002530 |
The information system maintains a separate execution domain for each executing process. |
Controls
Number | Title |
---|---|
SC-39 |
Process Isolation |