UCF STIG Viewer Logo

The WebSphere Liberty Server must protect log tools from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-250329 IBMW-LS-000280 SV-250329r795040_rule Medium
Description
Protecting log data also includes identifying and protecting the tools used to view and manipulate log data. Depending on the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. Therefore, it is imperative that access to log tools be controlled and protected from unauthorized access. Application servers provide a web- and/or a command line-based management functionality for managing the application server log capabilities. In addition, subsets of log tool components may be stored on the file system as jar or xml configuration files. The application server must ensure that in addition to protecting any web-based log tools, any file system-based tools are protected as well.
STIG Date
IBM WebSphere Liberty Server Security Technical Implementation Guide 2021-08-30

Details

Check Text ( C-53764r795038_chk )
As a user with local file access to the /opt/IBM/WebSphere/Liberty/bin folder, verify the following audit tool files have the correct file permissions of 755.

binaryLog
auditUtility

If the file permissions for these files are not set to 755, this is a finding.
Fix Text (F-53718r795039_fix)
As a user with local file access to the /opt/IBM/WebSphere/Liberty/bin/ folder, use the chmod command to configure the correct file permissions of 755 for the following files.

binaryLog
auditUtility