UCF STIG Viewer Logo

Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56211 WBLC-01-000013 SV-70465r1_rule Medium
Description
Auditing must be utilized in order to track system activity, assist in diagnosing system issues and provide evidence needed for forensic investigations post security incident. Remote access by administrators requires that the admin activity be audited. Application servers provide a web- and command line-based remote management capability for managing the application server. Application servers must ensure that all actions related to administrative functionality such as application server configuration are logged.
STIG Date
Oracle WebLogic Server 12c Security Technical Implementation Guide 2016-02-03

Details

Check Text ( C-56761r3_chk )
1. Access EM
2. Select the domain from the navigation tree, and use the dropdown to select 'WebLogic Domain' -> 'Security' -> 'Audit Policy'
3. Select 'Oracle Platform Security Services' from the 'Audit Component Name' dropdown
4. Beneath 'Audit Policy Settings' section, ensure that the value 'Custom' is set in the 'Audit Level' dropdown
5. Beneath 'Audit Policy Settings' section, ensure that every checkbox is selected under the 'Select For Audit' column of the policy category table

If all auditable events for the 'Oracle Platform Security Services' audit component are not selected, then this is a finding.
Fix Text (F-61089r4_fix)
1. Access EM
2. Select the domain from the navigation tree, and use the dropdown to select 'WebLogic Domain' -> 'Security' -> 'Audit Policy'
3. Select 'Oracle Platform Security Services' from the 'Audit Component Name' dropdown
4. Beneath 'Audit Policy Settings' section, select 'Custom' from the 'Audit Level' dropdown
5. Once it is enabled, click the 'Audit All Events' button and ensure every checkbox is selected under the 'Select For Audit' column of the policy category table. Click 'Apply'