STIGQter STIGQter: STIG Summary: Application Layer Gateway (ALG) Security Requirements Guide (SRG) Version: 1 Release: 2 Benchmark Date: 24 Jul 2015:

The ALG that is part of a CDS must apply information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software.

DISA Rule

SV-68633r1_rule

Vulnerability Number

V-54387

Group Title

SRG-NET-000019-ALG-000021

Rule Version

SRG-NET-000019-ALG-000021

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If the ALG is used as part of a CDS, configure the ALG to apply information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software.

Check Contents

If the ALG is not used as part of a CDS, this is not applicable.

Verify the ALG applies information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software.

If the ALG is not configured to apply information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software, this is a finding.

Vulnerability Number

V-54387

Documentable

False

Rule Version

SRG-NET-000019-ALG-000021

Severity Override Guidance

If the ALG is not used as part of a CDS, this is not applicable.

Verify the ALG applies information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software.

If the ALG is not configured to apply information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software, this is a finding.

Check Content Reference

M

Target Key

2489

Comments