UCF STIG Viewer Logo

The Mainframe Product must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68459 SRG-APP-000225-MFP-000300 SV-82949r1_rule Medium
Description
Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Applications or systems that fail suddenly and with no incorporated failure state planning may leave the hosting system available but with a reduced security protection capability. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption of mission-essential processes. In general, application security mechanisms should be designed so that a failure will follow the same execution path as disallowing the operation. For example, security methods, such as is Authorized(), is Authenticated(), and validate(), should all return false if there is an exception during processing. If security controls can throw exceptions, they must be very clear about exactly what that condition means. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations.
STIG Date
Mainframe Product Security Requirements Guide 2017-06-22

Details

Check Text ( C-68991r1_chk )
Examine installation and configuration settings.

If the Mainframe Product is not configured to secure all processes to a secure state (i.e., not allowing access to protected privileges and procedures in the event of failure), this is a finding.
Fix Text (F-74575r1_fix)
Configure the Mainframe Product to secure all processes to a secure state (i.e., not allowing access to protected privileges and procedures in the event of failure).