PHTN-40-000092 The Photon operating system must use cryptographic mechanisms to protect the integrity of audit tools.

Information

Protecting the integrity of the tools used for auditing purposes is a critical step toward ensuring the integrity of audit information. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs.

To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.

Solution

If the audit system binaries have been altered investigate the cause and then reinstall the audit package to restore the integrity of the package.

If performed on a VMware reinstalling the audit tools is not supported. The appliance should be restored from a backup or redeployed once the root cause is remediated.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_8-0_Y24M08_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9(3), CAT|I, CCI|CCI-001496, Rule-ID|SV-258839r991567_rule, STIG-ID|PHTN-40-000092, Vuln-ID|V-258839

Plugin: Unix

Control ID: 05b42f3e4de393d6e8345815609e257d80db48ade71b5a70a805fd2d9e7306ac