UCF STIG Viewer Logo

The application server must protect audit information from any type of unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35205 SRG-APP-000118-AS-000078 SV-46492r1_rule Low
Description
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. Application servers contain admin interfaces that allow reading and manipulation of audit records. Therefore, these interfaces should not allow for the unfettered access to those records. Application servers also write audit data to log files which are stored on the OS, so appropriate file permissions must also be used to restrict access. Audit information includes all information (e.g., audit records, audit settings, transaction logs, and audit reports) needed to successfully audit information system activity. Application servers must protect audit information from unauthorized read access.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43577r1_chk )
Review the configuration settings to determine if the AS audit features protect audit information from unauthorized access. Review file system settings to verify the AS sets secure file permissions on audit log files. If the AS does not protect audit information from unauthorized read access, this is a finding.
Fix Text (F-39751r1_fix)
Configure the AS to protect audit information from unauthorized read access.