The DataPower Gateway must protect audit information from unauthorized read access.

From IBM DataPower ALG Security Technical Implementation Guide

Part of SRG-NET-000098-ALG-000056

Associated with: CCI-000162

SV-79701r1_rule The DataPower Gateway must protect audit information from unauthorized read access.

Vulnerability discussion

Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured network element. Thus, it is imperative that the collected log data from the various network elements, as well as the auditing tools, be secured and can only be accessed by authorized personnel.This does not apply to audit logs generated on behalf of the device itself (management).

Check content

Login page >> Enter non-admin user id and password, select Default for domain >> Click Login. If non-admin user can log on, this is a finding.

Fix text

Privileged account user log on to default domain >> Administration >> Access >> User Account >> Select non-privileged user account >> Click “…” button next to User Group field >> Enter */default/*?Access=NONE into field >> Click add >> Click Apply >> Click Apply >> Click Save Configuration.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer