UCF STIG Viewer Logo

The container platform must protect audit information from any type of unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233056 SRG-APP-000118-CTR-000240 SV-233056r600657_rule Medium
Description
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult if not impossible to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, and copy access. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Commonly employed methods for protecting audit information include least privilege permissions as well as restricting the location and number of log file repositories. Additionally, applications with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the application. If the application provides access to the audit data, the application becomes accountable for ensuring audit information is protected from unauthorized access. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.
STIG Date
Container Platform Security Requirements Guide 2021-12-14

Details

Check Text ( C-35992r600655_chk )
Review the container platform configuration to determine where audit information is stored.

If the audit information is not protected from any type of unauthorized read access, this is a finding.
Fix Text (F-35960r600656_fix)
Configure the container platform to protect the storage of audit information from unauthorized read access.