UCF STIG Viewer Logo

The firewall must protect traffic log records from unauthorized read access while stored locally.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79455 SRG-NET-000098-FW-000022 SV-94161r1_rule Medium
Description
Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or identify an improperly configured firewall. Thus, it is imperative that the collected log data be secured and can only be accessed by authorized personnel. This does not apply to traffic logs generated on behalf of the device itself (management). Some devices store traffic logs separately from the system logs.
STIG Date
Firewall Security Requirements Guide 2018-09-13

Details

Check Text ( C-79071r1_chk )
Verify the firewall's fine-grained permissions are configured to control access to the log store where the traffic log is located.

If the firewall does not protect traffic log records from unauthorized read access while stored locally, this is a finding.
Fix Text (F-86227r1_fix)
Validate the firewall includes a baseline cryptographic module that provides confidentiality and integrity services for authentication and for protecting communications with adjacent systems. Configure role-based, fine-grained permissions management for controlling access.