UCF STIG Viewer Logo

The firewall implementation must fail to an organizationally defined known state for organizationally defined types of failures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-37310 SRG-NET-000235-FW-000140 SV-49071r1_rule Low
Description
Failure to a known state can address safety or security in accordance with the mission needs of the organization. Failure to a state that is known to be secure helps prevent the loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. An example of this would be an organizational policy that firewalls be configured to "fail closed", so if a firewall failure occurs, all data transit through the firewall must stop and no new sessions can pass through the firewall.
STIG Date
Firewall Security Requirements Guide 2013-04-24

Details

Check Text ( C-45558r1_chk )
Examine the configuration settings for hardware and/or application failover of the firewall.
Verify the firewall is configured to fail to an organizationally defined secure state. Verify this secure state prevents or limits unauthorized, unaudited access.

If the system failover or hardware/software failure settings are not configured to fail to an organizationally defined known state for organizationally defined types of failures, this is a finding.
Fix Text (F-42235r1_fix)
Configure the system failover or hardware/software failure settings to fail to an organizationally defined known state for organizationally defined types of failures.
Configure an organizationally defined state that prevents or limits unauthorized, unaudited access.