STIGQter STIGQter: STIG Summary: Oracle WebLogic Server 12c Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

Oracle WebLogic must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.

DISA Rule

SV-235949r628625_rule

Vulnerability Number

V-235949

Group Title

SRG-APP-000100-AS-000063

Rule Version

WBLC-02-000080

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. If managed server or deployments do not appear in the list of log files, the 'JRF Template' must be applied to the server/cluster
2. Access EM
3. Select the server or cluster from the navigation tree
4. If the 'Apply JRF Template' button appears, click this button and wait for the confirmation message that the template has been successfully applied
5. Again, select the server or cluster from the navigation tree
6. Click the 'Shut Down...' button, and click 'Shutdown' in the confirmation popup. Wait for server or cluster to shut down
7. Click the 'Start Up' button for the server or cluster to start up again

Check Contents

1. Access EM
2. Select the domain from the navigation tree, and use the dropdown to select 'WebLogic Domain' -> 'Logs' -> 'View Log Messages'
3. Within the 'Search' panel, expand 'Selected Targets'
4. Click 'Target Log Files' icon for any of the managed server or 'Application Deployment' type targets (not AdminServer)
5. From the list of log files, select '<server-name>.log', 'access.log' or '<server-name>-diagnostic.log' and click 'View Log File' button
6. User or process associated with audit event will be displayed in 'User' column
7. If 'User' column does not appear, use 'View' button -> 'Columns' list to add 'User' field, or select individual message in log message table and view the message detail (beneath the table)
8. Repeat for each target

If any of the targets generate audit records without sufficient information to establish the identity of any user/subject or process, this is a finding.

Vulnerability Number

V-235949

Documentable

False

Rule Version

WBLC-02-000080

Severity Override Guidance

1. Access EM
2. Select the domain from the navigation tree, and use the dropdown to select 'WebLogic Domain' -> 'Logs' -> 'View Log Messages'
3. Within the 'Search' panel, expand 'Selected Targets'
4. Click 'Target Log Files' icon for any of the managed server or 'Application Deployment' type targets (not AdminServer)
5. From the list of log files, select '<server-name>.log', 'access.log' or '<server-name>-diagnostic.log' and click 'View Log File' button
6. User or process associated with audit event will be displayed in 'User' column
7. If 'User' column does not appear, use 'View' button -> 'Columns' list to add 'User' field, or select individual message in log message table and view the message detail (beneath the table)
8. Repeat for each target

If any of the targets generate audit records without sufficient information to establish the identity of any user/subject or process, this is a finding.

Check Content Reference

M

Target Key

5282

Comments