UCF STIG Viewer Logo

Oracle WebLogic must generate audit records for the DoD-selected list of auditable events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56231 WBLC-02-000069 SV-70485r1_rule Low
Description
Audit records can be generated from various components within the application server. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records (e.g., auditable events, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked). The DoD-required auditable events are events that assist in intrusion detection and forensic analysis. Failure to capture them increases the likelihood that an adversary can breach the system without detection.
STIG Date
Oracle WebLogic Server 12c Security Technical Implementation Guide 2016-02-03

Details

Check Text ( C-56783r3_chk )
1. Access EM
2. Select the domain from the navigation tree, and use the dropdown to select 'WebLogic Domain' -> 'Logs' -> 'View Log Messages'
3. Within the 'Search' panel, expand 'Selected Targets'
4. Click 'Target Log Files' icon for 'AdminServer' target
5. From the list of log files, select 'access.log' and click 'View Log File' button
6. All HTTPD, JVM, AS process event and other logging of the AdminServer will be displayed
7. Repeat for each managed server

If there are no events being logged for any of the managed servers or the AdminServer, this is a finding.
Fix Text (F-61109r4_fix)
1. Access AC
2. From 'Domain Structure', select 'Environment' -> 'Servers'
3. From the list of servers, select one which needs logging enabled
4. Utilize 'Change Center' to create a new change session
5. From 'Logging' tab -> 'HTTP' tab, select 'HTTP access log file enabled' checkbox. Click 'Save'
6. From 'Logging' tab -> 'General' tab, set the 'Log file name' field to 'logs/.log. Click 'Save'
7. From 'Change Center' click 'Activate Changes' to enable configuration changes
8. Access EM
9. Expand the domain from the navigation tree, and select the server which needs JVM logging configured
10. Use the dropdown to select 'WebLogic Server' -> 'Logs' -> 'Log Configuration'
11. Select the 'Log Levels' tab, and within the table, expand 'Root Logger' node
12. Set 'Oracle Diagnostic Logging Level' value to 'WARNING' and click 'Apply'