The web server must be built to fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.

From Web Server Security Requirements Guide

Part of SRG-APP-000225-WSR-000140

Associated with: CCI-001190

SV-54388r3_rule The web server must be built to fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.

Vulnerability discussion

Determining a safe state for failure and weighing that against a potential DoS for users depends on what type of application the web server is hosting. For an application presenting publicly available information that is not critical, a safe state for failure might be to shut down for any type of failure; but for an application that presents critical and timely information, a shutdown might not be the best state for all failures. Performing a proper risk analysis of the hosted applications and configuring the web server according to what actions to take for each failure condition will provide a known fail safe state for the web server.

Check content

Review the web server documentation, deployed configuration, and risk analysis documentation to determine whether the web server will fail to known states for system initialization, shutdown, or abort failures. If the web server will not fail to known state, this is a finding.

Fix text

Configure the web server to fail to the states of operation during system initialization, shutdown, or abort failures found in the risk analysis.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer