DB2 must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.

From IBM DB2 V10.5 LUW Security Technical Implementation Guide

Part of SRG-APP-000099-DB-000043

Associated with: CCI-000134

SV-89121r1_rule DB2 must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.

Vulnerability discussion

Information system auditing capability is critical for accurate forensic analysis. Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system.Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.

Check content

Run the following SQL statement to confirm that all audit policies are created with STATUS='B': DB2> SELECT * FROM SYSCAT.AUDITPOLICIES If any audit policy does not have the values for all the audit category columns set to 'B' (Both) and the value in the ERRORTYPE column set to 'A' (Audit), EXECUTEWITHDATA to 'Y' for Execute category audit policies, this is a finding.

Fix text

Drop and recreate the policy with STATUS set to ""Both"" or use ALTER POLICY to set the STATUS='B'. To drop and recreate a policy use following statements: DB2> DROP AUDIT POLICY DB2> CREATE AUDIT POLICY CATEGORIES < audit categories > STATUS BOTH ERROR TYPE AUDIT To alter the audit policy: DB2> ALTER AUDIT POLICY CATEGORIES < audit categories > STATUS BOTH ERROR TYPE AUDIT Notes: Each audit record has an Event Status represented by a SQLCODE where Successful event > = 0 Failed event < 0. To generate a record for both success and failed events, all the audit policies should be created with STATUS 'BOTH'. CREATE AUDIT POLICY information: http://www-01.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.sql.ref.doc/doc/r0050607.html?lang=en ALTER AUDIT POLICY information: http://www-01.ibm.com/support/knowledgecenter/SSEPGG_10.5.0/com.ibm.db2.luw.sql.ref.doc/doc/r0050608.html?cp=SSEPGG_10.5.0%2F2-12-7-7&lang=en"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer