O112-C2-009800 - The DBMS must protect audit tools from unauthorized deletion.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data.

Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data.

It is, therefore, imperative that access to audit tools be controlled and protected from unauthorized access.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools.

Audit tools include, but are not limited to, OS-provided audit tools, vendor-provided audit tools, and open source audit tools needed to successfully view and manipulate audit information system activity and records.

If an attacker were to gain access to audit tools, he could analyze audit logs for system weaknesses or weaknesses in the auditing itself. An attacker could also manipulate logs to hide evidence of malicious activity.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Add or modify access controls and permissions to tools used to view or modify audit log data. Only authorized personnel must be able to delete these tools.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V2R3_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001495, Rule-ID|SV-219766r395835_rule, STIG-ID|O112-C2-009800, STIG-Legacy|SV-66417, STIG-Legacy|V-52201, Vuln-ID|V-219766

Plugin: OracleDB

Control ID: 70195ffb4384df86865c726c42cded26315d8b4586df5c9fec6803b9e746b4df