UCF STIG Viewer Logo

The firewall must be configured to fail securely in the event of an operational failure of the firewall filtering or boundary protection function.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79483 SRG-NET-000365-FW-000038 SV-94189r1_rule Medium
Description
If a boundary protection device fails in an unsecure manner (open), information external to the boundary protection device may enter, or the device may permit unauthorized information release. Secure failure ensures that when a boundary control device fails, all traffic will be subsequently denied. Fail secure is a condition achieved by employing information system mechanisms to ensure that in the event of operational failures of boundary protection devices at managed interfaces (e.g., routers, firewalls, guards, and application gateways residing on protected subnetworks commonly referred to as demilitarized zones), information systems do not enter into unsecure states where intended security properties no longer hold.
STIG Date
Firewall Security Requirements Guide 2018-09-13

Details

Check Text ( C-79103r1_chk )
Review the configuration and verify the firewall fails securely in the event of an operational failure. This involves such items as ensuring the Access Control Lists (filters) and security policy are not corrupted and cannot be accessed. Most importantly, it should not be possible to fail to a state where firewall filtering functions no longer hold.

If the firewall does not fail securely in the event of an operational failure, this is a finding.
Fix Text (F-86257r1_fix)
Configure the firewall to fail securely in the event of an operational failure of the firewall filtering or boundary protection function. This is not the same as a hardware failure, which is covered by the NDM STIG. This involves such items as ensuring the filters and security policy are not corrupted and cannot be accessed. Most importantly, it should not be possible to fail to a state where firewall filtering functions no longer hold.