Oracle WebLogic must protect audit tools from unauthorized deletion.

From Oracle WebLogic Server 12c Security Technical Implementation Guide

Part of SRG-APP-000123-AS-000083

Associated with: CCI-001495

SV-70521r1_rule Oracle WebLogic must protect audit tools from unauthorized deletion.

Vulnerability discussion

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized modification. If an attacker were to delete audit tools the application server administrators would have no way of managing or viewing the logs. Application servers provide a web- and/or a command line-based management functionality for managing the application server audit capabilities. In addition, subsets of audit tool components may be stored on the file system as jar, class, or xml configuration files. The application server must ensure that in addition to protecting any web-based audit tools, any file system-based tools are protected from unauthorized deletion as well.

Check content

1. Access AC 2. From 'Domain Structure', select 'Security Realms' 3. Select realm to configure (default is 'myrealm') 4. Select 'Users and Groups' tab -> 'Users' tab 5. From 'Users' table, select a user that must not have audit tool configuration access 6. From users settings page, select 'Groups' tab 7. Ensure the 'Chosen' table does not contain the role - 'Admin' 8. Repeat steps 5-7 for all users that must not have audit tool configuration access If any users that should not have access to the audit tools contains the role of 'Admin', this is a finding.

Fix text

1. Access AC 2. From 'Domain Structure', select 'Security Realms' 3. Select realm to configure (default is 'myrealm') 4. Select 'Users and Groups' tab -> 'Users' tab 5. From 'Users' table, select a user that must not have audit tool configuration access 6. From users settings page, select 'Groups' tab 7. From the 'Chosen' table, use the shuttle buttons to remove the role - 'Admin' 8. Click 'Save' 9. Repeat steps 5-8 for all users that must not have audit tool configuration access

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer