O112-C2-009700 - The DBMS must protect audit tools from unauthorized modification.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data.

If the tools are compromised it could provide attackers with the capability to manipulate log data. It is, therefore, imperative that audit tools be controlled and protected from unauthorized modification.

Audit tools include, but are not limited to, OS provided audit tools, vendor provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records.

If an attacker were to gain access to audit tools he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Add or modify access controls and permissions to tools used to view or modify audit log data. Tools must be modifiable by authorized personnel only.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V2R3_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001494, Rule-ID|SV-219765r395832_rule, STIG-ID|O112-C2-009700, STIG-Legacy|SV-66413, STIG-Legacy|V-52197, Vuln-ID|V-219765

Plugin: OracleDB

Control ID: 4d7dfa02b63e6175dfb86c2c7474c1c43dbd8a5ce9e59c97ea8819ca4916f180