The log information from the web server must be protected from unauthorized modification.

From Web Server Security Requirements Guide

Part of SRG-APP-000119-WSR-000069

Associated with: CCI-000163

SV-54248r3_rule The log information from the web server must be protected from unauthorized modification.

Vulnerability discussion

Log data is essential in the investigation of events. The accuracy of the information is always pertinent. Information that is not accurate does not help in the revealing of potential security risks and may hinder the early discovery of a system compromise. One of the first steps an attacker will undertake is the modification or deletion of log records to cover his tracks and prolong discovery.The web server must protect the log data from unauthorized modification. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from modification by non-privileged users.

Check content

Review the web server documentation and deployed configuration settings to determine if the web server logging features protect log information from unauthorized modification. Review file system settings to verify the log files have secure file permissions. If the web server log files are not protected from unauthorized modification, this is a finding.

Fix text

Configure the web server log files so unauthorized modification of log information is not possible.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer