WBSP-AS-000780 - The WebSphere Application Server wsadmin file must be protected from unauthorized modification.

Information

Protecting log data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data.

It is, therefore, imperative that access to log tools be controlled and protected from unauthorized modification. If an attacker were to modify log tools, he could also manipulate logs to hide evidence of malicious activity.

Application servers provide a web- and/or a command line-based management functionality for managing the application server log capabilities. In addition, subsets of log tool components may be stored on the file system as jar or xml configuration files. The application server must ensure that in addition to protecting any web-based log tools, any file system-based tools are protected as well.

Solution

On the system hosting the WebSphere Application Server, log on to the operating system with admin rights.

Navigate to the 'WebSphere' folder.

Change the permissions on the folder. Do not propagate permissions to sub-folders.

For UNIX systems: set the 'WebSphere' folder permissions to '770'.

For Windows systems: set the 'WebSphere' folder permission to allow full control for SYSTEM, WebSphere user, and Admin Group. Do not propagate permissions to sub-folders.

See Also

http://iasecontent.disa.mil/stigs/zip/U_IBM_WebSphere_Traditional_V9-x_V1R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001494, Rule-ID|SV-95975r1_rule, STIG-ID|WBSP-AS-000780, Vuln-ID|V-81261

Plugin: Windows

Control ID: b08d19deee1bb2b1abab595539b97553574494d43ab734c32af9d8edc117f126