UCF STIG Viewer Logo

The container platform must generate audit records when successful/unsuccessful attempts to modify security levels occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233257 SRG-APP-000497-CTR-001245 SV-233257r601260_rule Medium
Description
Unauthorized users could modify the security levels to exploit vulnerabilities within the container platform component. All the components must use the same standard so that the events can be tied together to understand what took place within the overall container platform. This must establish, correlate, and help assist with investigating the events relating to an incident, or identify those responsible. Without audit record generation, unauthorized users can modify security levels unknowingly for malicious intent creating vulnerabilities within the container platform.
STIG Date
Container Platform Security Requirements Guide 2021-12-14

Details

Check Text ( C-36193r601258_chk )
Review the container platform configuration to verify audit records are generated on successful/unsuccessful attempts to modify security levels.

If audit records are not generated, this is a finding.
Fix Text (F-36161r601259_fix)
Configure the container platform to generate audit records when successful/unsuccessful attempts to modify security levels.