UCF STIG Viewer Logo

The VMM must use cryptographic mechanisms to protect the integrity of audit tools.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207431 SRG-OS-000278-VMM-001000 SV-207431r379333_rule Medium
Description
Protecting the integrity of the tools used for auditing purposes is a critical step towards ensuring the integrity of audit data. Audit data includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit VMM activity. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit VMM activity and records. Audit tools include custom queries and report generators. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools for the purpose of providing the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7688r365703_chk )
Verify the VMM uses cryptographic mechanisms to protect the integrity of audit tools.

If it does not, this is a finding.
Fix Text (F-7688r365704_fix)
Configure the VMM to use cryptographic mechanisms to protect the integrity of audit tools.