UCF STIG Viewer Logo

DB2 must generate audit records when privileges/permissions are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-74625 DB2X-00-010200 SV-89299r1_rule Medium
Description
Changes in the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized elevation or restriction of individuals' and groups' privileges could go undetected. Elevated privileges give users access to information and functionality that they should not have; restricted privileges wrongly deny access to authorized users. In an SQL environment, modifying permissions is typically done via the GRANT and REVOKE.
STIG Date
IBM DB2 V10.5 LUW Security Technical Implementation Guide 2018-09-13

Details

Check Text ( C-74511r1_chk )
To verify the database generates audit records when the database privileges/permissions are modified the SECMAINT, CONTEXT category auditing must be implemented at the database level.

Run the following SQL statement to ensure that an audit policy is defined upon the database:
DB2> SELECT AUDITPOLICYNAME, AUDITPOLICYID
FROM SYSCAT.AUDITUSE
WHERE OBJECTTYPE IN (' ')

If no rows are returned, this is a finding.

Run the following SQL statement using the AUDITPOLICYID from the query above to find the details of the audit policy:
DB2> SELECT AUDITPOLICYNAME, CONTEXTSTATUS, SECMAINTSTATUS, ERRORTYPE AS ERRORTYPE
FROM SYSCAT.AUDITPOLICIES
WHERE AUDITPOLICYID =

If the values for CONTEXTSTATUS and SECMAINTSTATUS are not 'B' (Both) or ERRORTYPE is not 'A' (Audit), this is a finding.
Fix Text (F-81225r1_fix)
If a correct audit policy does not exist, define an audit policy with the needed subset using the CREATE AUDIT POLICY SQL statement:
DB2> CREATE AUDIT POLICY
CATEGORIES SECMAINT STATUS BOTH, CONTEXT STATUS BOTH
ERROR TYPE AUDIT

To modify an existing audit policy, replace "CREATE" with "ALTER" in the preceding statement. Only the categories explicitly named in the statement will be affected. In this case, the changes take effect immediately.

If CREATE was used above, run the following command to apply the policy created above to the database:
DB2> AUDIT DATABASE USING POLICY