The application server must generate log records when successful/unsuccessful attempts to access subject privileges occur.

From Application Server Security Requirements Guide

Part of SRG-APP-000091-AS-000052

Associated with: CCI-000172

SV-46430r3_rule The application server must generate log records when successful/unsuccessful attempts to access subject privileges occur.

Vulnerability discussion

Accessing a subject's privileges can be used to elevate a lower-privileged subject's privileges temporarily in order to cause harm to the application server or to gain privileges to operate temporarily for a designed purpose. When these actions take place, the event needs to be logged.Application servers either provide a local user store, or they integrate with enterprise user stores like LDAP. When the application server provides the user store and enforces authentication, the application server must generate a log record when modification of privileges is successfully or unsuccessfully performed.

Check content

Review the application server documentation and the system configuration to determine if the application server generates log records when successful/unsuccessful attempts are made to access privileges. If log records are not generated, this is a finding.

Fix text

Configure the application server to generate log records when privileges are successfully/unsuccessfully accessed.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer