OH12-1X-000076 - The log information from OHS must be protected from unauthorized deletion - permissions

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log data is essential in the investigation of events. The accuracy of the information is always pertinent. Information that is not accurate does not help in the revealing of potential security risks and may hinder the early discovery of a system compromise. One of the first steps an attacker will undertake is the modification or deletion of audit records to cover his tracks and prolong discovery.

The web server must protect the log data from unauthorized deletion. This can be done by the web server if the web server is also doing the logging function. The web server may also use an external log system. In either case, the logs must be protected from deletion by non-privileged users.

Solution

1. Change to the ORACLE_HOME/user_projects/domains/base_domain/servers directory.

2. Execute the command: find . -name *.log

3. Set the owner and group to the user and group used to run the web server. The user and group are typically set to Oracle.

4. Set the permissions on all the log files returned to '640'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000164, Rule-ID|SV-221336r414693_rule, STIG-ID|OH12-1X-000076, STIG-Legacy|SV-78729, STIG-Legacy|V-64239, Vuln-ID|V-221336

Plugin: Unix

Control ID: adf01e2b45abffe503041462e03e09ccce711bfe4bb44de4b86747330c00a920