The application server must use cryptographic mechanisms to protect the integrity of log tools.

From Application Server Security Requirements Guide

Part of SRG-APP-000290-AS-000174

Associated with: CCI-001496

SV-46732r4_rule The application server must use cryptographic mechanisms to protect the integrity of log tools.

Vulnerability discussion

Protecting the integrity of the tools used for logging purposes is a critical step in ensuring the integrity of log data. Log data includes all information (e.g., log records, log settings, and log reports) needed to successfully log information system activity. It is not uncommon for attackers to replace the log tools or inject code into the existing tools for the purpose of providing the capability to hide or erase system activity from the logs. To address this risk, log tools must be cryptographically signed in order to provide the capability to identify when the log tools have been modified, manipulated or replaced. An example is a checksum hash of the file or files.Application server log tools must use cryptographic mechanisms to protect the integrity of the tools or allow cryptographic protection mechanisms to be applied to their tools.

Check content

Review the application server configuration to determine if the application server log tools have been cryptographically signed to protect the integrity of the tools. If the application server log tools have not been cryptographically signed, this is a finding.

Fix text

Configure the application server log tools to be cryptographically signed to protect the integrity of the tools.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer