UCF STIG Viewer Logo

The operating system must use cryptographic mechanisms to protect the integrity of audit tools.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57205 SRG-OS-000278-GPOS-00108 SV-71465r1_rule Medium
Description
Protecting the integrity of the tools used for auditing purposes is a critical step toward ensuring the integrity of audit information. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.
STIG Date
General Purpose Operating System SRG 2019-07-01

Details

Check Text ( C-57791r1_chk )
Verify the operating system uses cryptographic mechanisms to protect the integrity of audit tools. If it does not, this is a finding.
Fix Text (F-62115r1_fix)
Configure the operating system to use cryptographic mechanisms to protect the integrity of audit tools.