UCF STIG Viewer Logo

The application server must protect audit tools from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35214 SRG-APP-000122-AS-000082 SV-46501r1_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized modification. If an attacker were to modify audit tools he could also manipulate logs to hide evidence of malicious activity. Application servers provide a web and/or a command line based management functionality for managing the application server audit capabilities. In addition, subsets of audit tool components may be stored on the file system as jar or xml configuration files. The application server must ensure that in addition to protecting any web based audit tools, any file system based tools are protected as well.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43586r1_chk )
Review the AS documentation and server configuration to determine if the AS protects audit tools from unauthorized modification. Request a system administrator attempt to modify audit tools while logged into the server in a role that does not have the requisite privileges. Locate binary copies of audit tool executables that are located on the file system and attempt to modify using unprivileged credentials. If the AS does not protect audit tools from unauthorized modification, this is a finding.
Fix Text (F-39760r1_fix)
Configure the AS or the OS to protect audit tools from unauthorized modification.