UCF STIG Viewer Logo

The ALG must fail to a secure state upon failure of initialization, shutdown, or abort actions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54773 SRG-NET-000235-ALG-000118 SV-69019r1_rule Medium
Description
Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Network elements that fail suddenly and with no incorporated failure state planning may leave the hosting system available but with a reduced security protection capability. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption to mission-essential processes. An example is a firewall that blocks all traffic rather than allowing all traffic when a firewall component fails (e.g., fail closed and do not forward traffic). This prevents an attacker from forcing a failure of the system in order to obtain access. This applies to the configuration of the gateway or network traffic security function of the device. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations.
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-55395r1_chk )
Verify the ALG function fails to a secure state upon failure of initialization, shutdown, or abort actions.

If the ALG function does not fail to a secure state upon failure of initialization, shutdown, or abort actions, this is a finding.
Fix Text (F-59631r1_fix)
Configure the ALG to fail to a secure state upon failure of initialization, shutdown, or abort actions.