UCF STIG Viewer Logo

The application server must protect log tools from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35214 SRG-APP-000122-AS-000082 SV-46501r3_rule Medium
Description
Protecting log data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to log tools be controlled and protected from unauthorized modification. If an attacker were to modify log tools, he could also manipulate logs to hide evidence of malicious activity. Application servers provide a web- and/or a command line-based management functionality for managing the application server log capabilities. In addition, subsets of log tool components may be stored on the file system as jar or xml configuration files. The application server must ensure that in addition to protecting any web-based log tools, any file system-based tools are protected as well.
STIG Date
Application Server Security Requirements Guide 2019-01-07

Details

Check Text ( C-43586r2_chk )
Review the application server documentation and server configuration to determine if the application server protects log tools from unauthorized modification. Request a system administrator attempt to modify log tools while logged into the server in a role that does not have the requisite privileges.

Locate binary copies of log tool executables that are located on the file system and attempt to modify using unprivileged credentials.

If the application server does not protect log tools from unauthorized modification, this is a finding.
Fix Text (F-39760r2_fix)
Configure the application server or the OS to protect log tools from unauthorized modification.