The WebSphere Application Server users in the WebSphere auditor role must be configured in accordance with the System Security Plan.

From IBM WebSphere Traditional V9.x Security Technical Implementation Guide

Part of SRG-APP-000016-AS-000013

Associated with: CCI-000067 CCI-000171 CCI-002234

SV-95921r1_rule The WebSphere Application Server users in the WebSphere auditor role must be configured in accordance with the System Security Plan.

Vulnerability discussion

Logging must be utilized in order to track system activity, assist in diagnosing system issues, and provide evidence needed for forensic investigations post security incident.Remote access by administrators requires that the admin activity be logged.Application servers provide a web and command line-based remote management capability for managing the application server. Application servers must ensure that all actions related to administrative functionality such as application server configuration are logged.Satisfies: SRG-APP-000016-AS-000013, SRG-APP-000343-AS-000030, SRG-APP-000090-AS-000051

Check content

Review System Security Plan documentation. Identify users and roles. In the administrative console, navigate to Users and Groups >> Administrative User Roles. Check the roles for each user. If any user is not authorized by the ISSO/ISSM to be in the role of an auditor, this is a finding.

Fix text

In the administrative console, navigate to Users and Groups >> Administrative User roles. If an unauthorized user is in the auditor role, remove the user from the auditor role. Restart the DMGR and all the JVMs.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer