UCF STIG Viewer Logo

The DBMS must fail to a known safe state for defined types of failures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32528 SRG-APP-000225-DB-000153 SV-42865r1_rule Medium
Description
Failure in a known state can address safety or security in accordance with the mission/business needs of the organization. Failure in a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Failure in a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Applications or systems that fail suddenly and with no incorporated failure state planning may leave the hosting system available but with a reduced security protection capability. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption of mission/business processes. An example is a firewall that blocks all traffic rather than allowing all traffic when a firewall component fails. This prevents an attacker from forcing a failure of the system in order to obtain access. Databases must fail to a known consistent state. Transactions must be successfully completed or rolled back.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40966r1_chk )
Check DBMS settings and vendor documentation to verify the DBMS properly handles transactions in the event of a system failure. If open transactions are not rolled back to a consistent state during system failure, this is a finding.
Fix Text (F-36443r1_fix)
Configure DBMS settings to properly handle transactions in the event of a system failure. DBMS failures must not leave transactions in an inconsistent state.