STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must generate audit records when successful/unsuccessful attempts to access security levels occur.

DISA Rule

SV-222452r508029_rule

Vulnerability Number

V-222452

Group Title

SRG-APP-000493

Rule Version

APSC-DV-000730

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to create an audit record for both successful and unsuccessful attempts to access security levels.

Check Contents

Review the application documentation and interview the application administrator. Identify where the application logs are stored.

Identify application functionality that provides privilege escalation or access to additional security levels within the application.

This can be performing a function that escalates the privileges of the user, or accessing a protected area of the application that requires additional authentication in order to access.

Authenticate to the application as a regular user. Using application functionality, attempt to access a different security level or domain within the application.

Perform two attempts, one successfully and one unsuccessfully.

Review the log data and ensure both the successful and unsuccessful access attempts are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to access security levels occur, this is a finding.

Vulnerability Number

V-222452

Documentable

False

Rule Version

APSC-DV-000730

Severity Override Guidance

Review the application documentation and interview the application administrator. Identify where the application logs are stored.

Identify application functionality that provides privilege escalation or access to additional security levels within the application.

This can be performing a function that escalates the privileges of the user, or accessing a protected area of the application that requires additional authentication in order to access.

Authenticate to the application as a regular user. Using application functionality, attempt to access a different security level or domain within the application.

Perform two attempts, one successfully and one unsuccessfully.

Review the log data and ensure both the successful and unsuccessful access attempts are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to access security levels occur, this is a finding.

Check Content Reference

M

Target Key

4093

Comments