The application server must protect log information from unauthorized deletion.

From Application Server Security Requirements Guide

Part of SRG-APP-000120-AS-000080

Associated with: CCI-000164

SV-46499r3_rule The application server must protect log information from unauthorized deletion.

Vulnerability discussion

If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. Application servers contain admin interfaces that allow reading and manipulation of log records. Therefore, these interfaces should not allow for unfettered access to those records. Application servers also write log data to log files which are stored on the OS, so appropriate file permissions must also be used to restrict access.Log information includes all information (e.g., log records, log settings, transaction logs, and log reports) needed to successfully log information system activity. Application servers must protect log information from unauthorized deletion.

Check content

Review the configuration settings to determine if the application server log features protect log information from unauthorized deletion. Review file system settings to verify the application server sets secure file permissions on log files to prevent unauthorized deletion. If the application server does not protect log information from unauthorized deletion, this is a finding.

Fix text

Configure the application server to protect log information from unauthorized deletion.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer