The operating system must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.

From General Purpose Operating System SRG

Part of SRG-OS-000184-GPOS-00078

Associated with: CCI-001190

SV-71129r1_rule The operating system must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.

Vulnerability discussion

Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Operating systems that fail suddenly and with no incorporated failure state planning may leave the system available but with a reduced security protection capability. Preserving operating system state information also facilitates system restart and return to the operational mode of the organization with less disruption to mission-essential processes. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations.

Check content

Verify the operating system fails to a secure state if system initialization fails, shutdown fails, or aborts fail. If it does not, this is a finding.

Fix text

Configure the operating system to fail to a secure state if system initialization fails, shutdown fails, or aborts fail.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer