The operating system must use cryptographic mechanisms to protect the integrity of audit tools.

From General Purpose Operating System SRG

Part of SRG-OS-000278-GPOS-00108

Associated with: CCI-001496

SV-71465r1_rule The operating system must use cryptographic mechanisms to protect the integrity of audit tools.

Vulnerability discussion

Protecting the integrity of the tools used for auditing purposes is a critical step toward ensuring the integrity of audit information. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs.To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.

Check content

Verify the operating system uses cryptographic mechanisms to protect the integrity of audit tools. If it does not, this is a finding.

Fix text

Configure the operating system to use cryptographic mechanisms to protect the integrity of audit tools.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer