DB2 must generate audit records when concurrent logons/connections by the same user from different workstations occur.

From IBM DB2 V10.5 LUW Security Technical Implementation Guide

Part of SRG-APP-000506-DB-000353

Associated with: CCI-000172

SV-89257r1_rule DB2 must generate audit records when concurrent logons/connections by the same user from different workstations occur.

Vulnerability discussion

For completeness of forensic analysis, it is necessary to track who logs on to the DBMS.Concurrent connections by the same user from multiple workstations may be valid use of the system; or such connections may be due to improper circumvention of the requirement to use the CAC for authentication; or they may indicate unauthorized account sharing; or they may be because an account has been compromised.(If the fact of multiple, concurrent logons by a given user can be reliably reconstructed from the log entries for other events (logons/connections; voluntary and involuntary disconnections), then it is not mandatory to create additional log entries specifically for this.)

Check content

Run the following SQL statement to ensure that an audit policy is defined upon the database: DB2> SELECT AUDITPOLICYNAME, AUDITPOLICYID FROM SYSCAT.AUDITUSE WHERE OBJECTTYPE IN (' ') If no rows are returned, this is a finding. Using the AUDITPOLICYID from above query find the details of audit policy: DB2> SELECT AUDITPOLICYNAME, CONTEXTSTATUS, VALIDATESTATUS, ERRORTYPE AS ERRORTYPE FROM SYSCAT.AUDITPOLICIES WHERE AUDITPOLICYID = If the values for CONTEXTSTATUS and VALIDATESTATUS are not 'B' (Both) or ERRORTYPE is not 'A' (Audit), this is a finding.

Fix text

Run the following command to define an audit policy with the needed subset using the CREATE AUDIT POLICY SQL statement: DB2> CREATE AUDIT POLICY CATEGORIES VALIDATE STATUS BOTH, CONTEXT STATUS BOTH ERROR TYPE AUDIT To modify an existing audit policy, replace "CREATE" with "ALTER" in the preceding statement. Only the categories explicitly named in the statement will be affected. In this case, the changes take effect immediately. If CREATE was used above, Run the following command to apply the policy created above to the database: DB2> AUDIT DATABASE USING POLICY Note: Group by IPADDRESS and validate from audit log.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer