Web server log files must only be accessible by privileged users.

From Web Server Security Requirements Guide

Part of SRG-APP-000118-WSR-000068

Associated with: CCI-000162

SV-54247r3_rule Web server log files must only be accessible by privileged users.

Vulnerability discussion

Log data is essential in the investigation of events. If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc.The web server must protect the log data from unauthorized read, write, copy, etc. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from access by non-privileged users.

Check content

Review the web server documentation and deployed configuration settings to determine if the web server logging features protect log information from unauthorized access. Review file system settings to verify the log files have secure file permissions. If the web server log files are not protected from unauthorized access, this is a finding.

Fix text

Configure the web server log files so unauthorized access of log information is not possible.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer