The JBoss server must be configured to log all admin activity.

From JBoss EAP 6.3 Security Technical Implementation Guide

Part of SRG-APP-000343-AS-000030

Associated with: CCI-002234

SV-76797r1_rule The JBoss server must be configured to log all admin activity.

Vulnerability discussion

In order to be able to provide a forensic history of activity, the application server must ensure users who are granted a privileged role or those who utilize a separate distinct account when accessing privileged functions or data have their actions logged.If privileged activity is not logged, no forensic logs can be used to establish accountability for privileged actions that occur on the system.

Check content

Log on to the OS of the JBoss server with OS permissions that allow access to JBoss. Using the relevant OS commands and syntax, cd to the /bin/ folder. Run the jboss-cli script. Connect to the server and authenticate. Run the command: /core-service=management/access=audit:read-resource(recursive=true) Under the "logger" => {audit-log} section of the returned response: If "enabled" => false, this is a finding

Fix text

Launch the jboss-cli management interface substituting standalone or domain for based upon the server installation. //bin/jboss-cli connect to the server and run the following command: /core-service=management/access=audit/logger=audit-log:write-attribute(name=enabled,value=true)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer