UCF STIG Viewer Logo

SI-2 FLAW REMEDIATION


Overview

Number Title Impact Priority Subject Area
SI-2 Flaw Remediation LOW P1 System And Information Integrity

Instructions
The organization:
SI-2a.
Identifies, reports, and corrects information system flaws;
SI-2b.
Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;
SI-2c.
Installs security-relevant software and firmware updates within Assignment: organization-defined time period of the release of the updates; and
SI-2d.
Incorporates flaw remediation into the organizational configuration management process.
Guidance
Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures.

Enhancements
SI-2 (1) Central Management HIGH
Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls.

The organization centrally manages the flaw remediation process.

SI-2 (2) Automated Flaw Remediation Status MODERATE

The organization employs automated mechanisms Assignment: organization-defined frequency to determine the state of information system components with regard to flaw remediation.

SI-2 (3) Time To Remediate Flaws / Benchmarks For Corrective Actions
This control enhancement requires organizations to determine the current time it takes on the average to correct information system flaws after such flaws have been identified, and subsequently establish organizational benchmarks (i.e., time frames) for taking corrective actions. Benchmarks can be established by type of flaw and/or severity of the potential vulnerability if the flaw can be exploited.

The organization:

SI-2 (3)(a)

Measures the time between flaw identification and flaw remediation; and

SI-2 (3)(b)

Establishes Assignment: organization-defined benchmarks for taking corrective actions.

SI-2 (4) Automated Patch Management Tools

Withdrawn: Incorporated into SI-2.

SI-2 (5) Automatic Software / Firmware Updates
Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates. Organizations must balance the need to ensure that the updates are installed as soon as possible with the need to maintain configuration management and with any mission or operational impacts that automatic updates might impose.

The organization installs Assignment: organization-defined security-relevant software and firmware updates automatically to Assignment: organization-defined information system components.

SI-2 (6) Removal Of Previous Versions Of Software / Firmware
Previous versions of software and/or firmware components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software and/or firmware automatically from the information system.

The organization removes Assignment: organization-defined software and firmware components after updated versions have been installed.