WBLC-02-000080 - Oracle WebLogic must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.

Information

Information system auditing capability is critical for accurate forensic analysis. Audit record content that may be necessary to satisfy the requirement of this control, includes: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Application servers have differing levels of logging capabilities which can be specified by setting a verbosity level. The application server must, at a minimum, be capable of establishing the identity of any user or process that is associated with any particular event.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

1. If managed server or deployments do not appear in the list of log files, the 'JRF Template' must be applied to the server/cluster
2. Access EM
3. Select the server or cluster from the navigation tree
4. If the 'Apply JRF Template' button appears, click this button and wait for the confirmation message that the template has been successfully applied
5. Again, select the server or cluster from the navigation tree
6. Click the 'Shut Down...' button, and click 'Shutdown' in the confirmation popup. Wait for server or cluster to shut down
7. Click the 'Start Up' button for the server or cluster to start up again

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_WebLogic_Server_12c_V2R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3, CAT|II, CCI|CCI-001487, Rule-ID|SV-235949r628625_rule, STIG-ID|WBLC-02-000080, STIG-Legacy|SV-70501, STIG-Legacy|V-56247, Vuln-ID|V-235949

Plugin: Windows

Control ID: 0ef66c7b47a72aad84a95c88d3e4bfa10dc6ad5b15a8ef441ff1a24363c0d8d6