UCF STIG Viewer Logo

The application server must protect audit tools from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35215 SRG-APP-000123-AS-000083 SV-46502r1_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized modification. If an attacker were to delete audit tools the AS Admins would have no way of managing or viewing the logs. Application servers provide a web and/or a command line based management functionality for managing the application server audit capabilities. In addition, subsets of audit tool components may be stored on the file system as jar, class or xml configuration files. The application server must ensure that in addition to protecting any web based audit tools, any file system based tools are protected from unauthorized deletion as well.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43587r1_chk )
Review the AS documentation and server configuration to determine if the AS protects audit tools from unauthorized deletion. Locate binary copies of audit tool executables that are located on the file system and attempt to delete using unprivileged credentials. If the AS does not protect audit tools from unauthorized deletion, this is a finding.
Fix Text (F-39761r1_fix)
Configure the AS or the OS to protect audit tools from unauthorized deletion.