STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must protect audit information from unauthorized deletion.

DISA Rule

SV-222502r508029_rule

Vulnerability Number

V-222502

Group Title

SRG-APP-000120

Rule Version

APSC-DV-001300

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to protect audit data from unauthorized deletion. Limit users to roles that are assigned the rights to delete audit data and establish permissions that control access to the audit logs and audit configuration settings.

Check Contents

Review the system documentation and interview the application administrator for details regarding application architecture and logging configuration.

Identify the application components and the logs associated with the components.

Identify the roles and users allowed to delete audit information and the circumstances in which they are allowed to delete the data.

Identify the methods used to manage audit records and audit components. Typical methods are file system-based, via an application user interface via database access or a combination thereof.

For file system access: Review file system permissions to ensure the audit logs and the application audit components such as executable files and libraries are protected by adequate file permission restrictions.

Permissions must be configured to limit deletions to only those who have been identified and whose rights to delete audit data and audit configurations has been approved.

If file permissions are configured to allow unapproved deletions of audit settings and data, this is a finding.

For application oriented and database access: Identify the application module that provides access to audit settings and audit data. Attempt to access audit configuration features and logs by using a regular non-privileged application or database user account. Once access has been established, attempt to delete a test audit record and attempt to delete a test audit settings.

If a non-privileged user account is allowed to delete the audit data or the audit configuration settings, this is a finding.

Vulnerability Number

V-222502

Documentable

False

Rule Version

APSC-DV-001300

Severity Override Guidance

Review the system documentation and interview the application administrator for details regarding application architecture and logging configuration.

Identify the application components and the logs associated with the components.

Identify the roles and users allowed to delete audit information and the circumstances in which they are allowed to delete the data.

Identify the methods used to manage audit records and audit components. Typical methods are file system-based, via an application user interface via database access or a combination thereof.

For file system access: Review file system permissions to ensure the audit logs and the application audit components such as executable files and libraries are protected by adequate file permission restrictions.

Permissions must be configured to limit deletions to only those who have been identified and whose rights to delete audit data and audit configurations has been approved.

If file permissions are configured to allow unapproved deletions of audit settings and data, this is a finding.

For application oriented and database access: Identify the application module that provides access to audit settings and audit data. Attempt to access audit configuration features and logs by using a regular non-privileged application or database user account. Once access has been established, attempt to delete a test audit record and attempt to delete a test audit settings.

If a non-privileged user account is allowed to delete the audit data or the audit configuration settings, this is a finding.

Check Content Reference

M

Target Key

4093

Comments