STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must protect audit tools from unauthorized access.

DISA Rule

SV-222503r561242_rule

Vulnerability Number

V-222503

Group Title

SRG-APP-000121

Rule Version

APSC-DV-001310

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to protect audit data from unauthorized access. Limit users to roles that are assigned the rights to view, edit or copy audit data, and establish file permissions that control access to the audit tools and audit tool capabilities and configuration settings.

Check Contents

Review the system documentation and interview the application administrator for details regarding application architecture, audit methods, and audit tools.

Identify the application audit tools and their locations.

If the application does not provide a distinct audit tool oriented functionality that is a separate tool with an ability to view and manipulate log data, this requirement is not applicable.

Identify the methods used for implementing the audit tool functionality within the application. Typical methods are file system-based, e.g., a separate executable file that when invoked provides audit functionality, an application user interface to an audit module, or a combination thereof.

For file system access: Review file system permissions to ensure the application audit components such as executable files and libraries are protected by adequate file permission restrictions.

Permissions must be configured to limit access to only those who have been identified and whose access has been approved.

If file permissions are configured to allow unapproved access, this is a finding.

For circumstances where audit tools are accessed via application sub-modules or menus: Identify the application module that provides access to audit settings and audit data. Attempt to access audit configuration features and logs by using a regular non-privileged application or database user account.

If a non-privileged user account is allowed to access the audit data or the audit configuration settings, this is a finding.

Vulnerability Number

V-222503

Documentable

False

Rule Version

APSC-DV-001310

Severity Override Guidance

Review the system documentation and interview the application administrator for details regarding application architecture, audit methods, and audit tools.

Identify the application audit tools and their locations.

If the application does not provide a distinct audit tool oriented functionality that is a separate tool with an ability to view and manipulate log data, this requirement is not applicable.

Identify the methods used for implementing the audit tool functionality within the application. Typical methods are file system-based, e.g., a separate executable file that when invoked provides audit functionality, an application user interface to an audit module, or a combination thereof.

For file system access: Review file system permissions to ensure the application audit components such as executable files and libraries are protected by adequate file permission restrictions.

Permissions must be configured to limit access to only those who have been identified and whose access has been approved.

If file permissions are configured to allow unapproved access, this is a finding.

For circumstances where audit tools are accessed via application sub-modules or menus: Identify the application module that provides access to audit settings and audit data. Attempt to access audit configuration features and logs by using a regular non-privileged application or database user account.

If a non-privileged user account is allowed to access the audit data or the audit configuration settings, this is a finding.

Check Content Reference

M

Target Key

4093

Comments