UCF STIG Viewer Logo

IBM Aspera Faspex must protect audit information from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252592 ASP4-FA-050280 SV-252592r817946_rule Medium
Description
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions, and limiting log data locations. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This does not apply to audit logs generated on behalf of the device itself (management). Satisfies: SRG-NET-000098-ALG-000056, SRG-NET-000099-ALG-000057, SRG-NET-000100-ALG-000058
STIG Date
IBM Aspera Platform 4.2 Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-56048r817944_chk )
If the IBM Aspera Faspex feature of the Aspera Platform is not installed, this is Not Applicable.

Verify that the log files for IBM Aspera Faspex have no world access.

$ sudo find /opt/aspera/faspex/log/ \( -perm -0001 -o -perm -0002 -o -perm -0004 \) -print

If results are returned from the above command, this is a finding.
Fix Text (F-55998r817945_fix)
Remove world access from any IBM Aspera Faspex log file that has world permissions granted.

$ sudo chmod o-rwx