AS24-W1-000200 - The log information from the Apache web server must be protected from unauthorized deletion and modification.

Information

Log data is essential in the investigation of events. The accuracy of the information is always pertinent. Information that is not accurate does not help in the revealing of potential security risks and may hinder the early discovery of a system compromise. One of the first steps an attacker will undertake is the modification or deletion of log records to cover his tracks and prolong discovery.

The web server must protect the log data from unauthorized modification. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from modification by non-privileged users.

Satisfies: SRG-APP-000120-WSR-000070, SRG-APP-000119-WSR-000069

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Obtain the log location by reviewing the <'INSTALL PATH'>\conf\httpd.conf file.

Click the 'Browse' button and navigate to the directory where the log files are stored.

Right-click the log file name to review and click 'Properties'.

Click the 'Security' tab.

Set the log file permissions for the appropriate group(s).

Click 'OK'.

Select 'Apply' in the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Server_2-4_Windows_Y23M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-214315r879578_rule, STIG-ID|AS24-W1-000200, STIG-Legacy|SV-102451, STIG-Legacy|V-92363, Vuln-ID|V-214315

Plugin: Windows

Control ID: 9a72af2cb3ee3adc6dd646410890e9adb9c86db1623019a633eaf8ad643222c1