UCF STIG Viewer Logo

The system must protect audit tools from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220282 O121-C2-009800 SV-220282r395835_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records. If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2021-12-13

Details

Check Text ( C-21997r391977_chk )
Review access permissions to tools used to view or modify audit log data. These tools may include the DBMS itself or tools external to the database.

If appropriate permissions and access controls are not applied to prevent unauthorized deletion of these tools, this is a finding.
Fix Text (F-21989r391978_fix)
Add or modify access controls and permissions to tools used to view or modify audit log data. Only authorized personnel must be able to delete these tools.