STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must generate audit records when successful/unsuccessful attempts to modify privileges occur.

DISA Rule

SV-222454r508029_rule

Vulnerability Number

V-222454

Group Title

SRG-APP-000495

Rule Version

APSC-DV-000750

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to audit successful and unsuccessful attempts to modify privileges.

Check Contents

Review the application documentation and interview the application admin to identify application management interfaces and features.

Access the application management utility and create a test user account or use the account of a regular privileged user who is cooperating with the testing.

Access and open the auditing logs.

Using an admin account, modify the privileges of a privileged user.

Attempt to modify privileges in a manner that will cause a failure event such as attempting to modify a user’s privileges with an account that doesn't have the rights to do so.

Review the application logs and ensure both events were captured in the logs. The event data should include the user’s identity and the privilege that was granted and the privilege that failed to be granted.

If the application does not log when successful and unsuccessful attempts to modify privileges occur, this is a finding.

Vulnerability Number

V-222454

Documentable

False

Rule Version

APSC-DV-000750

Severity Override Guidance

Review the application documentation and interview the application admin to identify application management interfaces and features.

Access the application management utility and create a test user account or use the account of a regular privileged user who is cooperating with the testing.

Access and open the auditing logs.

Using an admin account, modify the privileges of a privileged user.

Attempt to modify privileges in a manner that will cause a failure event such as attempting to modify a user’s privileges with an account that doesn't have the rights to do so.

Review the application logs and ensure both events were captured in the logs. The event data should include the user’s identity and the privilege that was granted and the privilege that failed to be granted.

If the application does not log when successful and unsuccessful attempts to modify privileges occur, this is a finding.

Check Content Reference

M

Target Key

4093

Comments