STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must generate audit records when successful/unsuccessful attempts to delete security levels occur.

DISA Rule

SV-222459r508029_rule

Vulnerability Number

V-222459

Group Title

SRG-APP-000500

Rule Version

APSC-DV-000800

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to create an audit record for both successful and unsuccessful attempts to delete security levels.

Check Contents

Review the application documentation and interview the application administrator.

Identify where the application logs are stored.

Identify application functionality that provides privilege escalation or access to additional security levels within the application.

This can be performing a function that escalates the privileges of the user, or accessing a protected area of the application that requires additional authentication in order to access.

Authenticate to the application as a regular user. Using application functionality, attempt to delete permissions of a different security level or domain within the application.

Perform two attempts, one successfully and one unsuccessfully.

Review the log data and ensure the deletion events, both successful and unsuccessful are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to delete permissions regarding the security levels occur, this is a finding.

Vulnerability Number

V-222459

Documentable

False

Rule Version

APSC-DV-000800

Severity Override Guidance

Review the application documentation and interview the application administrator.

Identify where the application logs are stored.

Identify application functionality that provides privilege escalation or access to additional security levels within the application.

This can be performing a function that escalates the privileges of the user, or accessing a protected area of the application that requires additional authentication in order to access.

Authenticate to the application as a regular user. Using application functionality, attempt to delete permissions of a different security level or domain within the application.

Perform two attempts, one successfully and one unsuccessfully.

Review the log data and ensure the deletion events, both successful and unsuccessful are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to delete permissions regarding the security levels occur, this is a finding.

Check Content Reference

M

Target Key

4093

Comments