AS24-U1-000190 - The log information from the Apache web server must be protected from unauthorized modification or deletion.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc.

The web server must protect the log data from unauthorized read, write, copy, etc. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from access by non-privileged users.

Satisfies: SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070

Solution

Determine the location of the 'ErrorLog' directory in the 'httpd.conf' file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT='/etc/httpd'
-D SERVER_CONFIG_FILE='conf/httpd.conf'

Open the 'httpd.conf' file.

Look for the 'ErrorLog' directive.

Ensure the permissions and ownership of all files in the Apache log directory are correct by executing the following commands as an administrative service account:

# chown <'service account'> <'ErrorLog directive PATH'>/*

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_UNIX_Y22M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|II, CCI|CCI-000163, CCI|CCI-000164, CSCv6|3.1, Rule-ID|SV-214236r612240_rule, STIG-ID|AS24-U1-000190, STIG-Legacy|SV-102719, STIG-Legacy|V-92631, Vuln-ID|V-214236

Plugin: Unix

Control ID: a4e3251f060840338dc12a6a33d5d28fc3550847c9e44aa20fa1ea6fb915fa3f