The application must generate audit records when concurrent logons from different workstations occur.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000506

Associated with: CCI-000172

SV-85045r1_rule The application must generate audit records when concurrent logons from different workstations occur.

Vulnerability discussion

When an application provides users with the ability to concurrently logon, an event must be recorded that indicates the user has logged on from different workstations. It is important to ensure that audit logs differentiate between the two sessions.The event data must include the user ID, the workstation information and application session information that provides the details necessary to determine which application session executed what action on the system.

Check content

Review the application documentation and interview the application administrator to identify where log records are stored. Access log records then log on to the application as a regular user from one workstation. Take note of workstation IP address and confirm the address as the source workstation. Have the application administrator log on to the application from another workstation using the same account. Validate the IP address of the second workstation is recorded in the logs. If the application does not create an audit record when concurrent logons occur from different workstations, this is a finding.

Fix text

Configure the application to log concurrent logons from different workstations.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer