UCF STIG Viewer Logo

DB2 must provide an immediate real-time alert to appropriate support staff of all audit failure events requiring real-time alerts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-74573 DB2X-00-007700 SV-89247r1_rule Medium
Description
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected. The appropriate support staff include, at a minimum, the ISSO and the DBA/SA. Alerts provide organizations with urgent messages. Real-time alerts provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less).
STIG Date
IBM DB2 V10.5 LUW Security Technical Implementation Guide 2019-09-27

Details

Check Text ( C-74459r1_chk )
If the audit policies are created with ERRORTYPE=Audit and if there is a failure in writing the audit event log for the policy, audit failure is logged in the diagnostic.log file and user action is not completed.

Run the following statement to find the error type for each policy:
DB2> SELECT AUDITPOLICYNAME, ERRORTYPE AS ERRORTYPE
FROM SYSCAT.AUDITPOLICIES

If ERRORTYPE value is not set to 'A', this is a finding.

Run the following command to monitor the database diagnostic log file for audit failure errors:

$db2diag -g msg:="Write to audit log failed"

If the diagnostic log file is not being monitored for audit failure errors, this is a finding.
Fix Text (F-81173r1_fix)
Run the following command to alter the audit policies and to set the ERRORTYPE to audit:
DB2>ALTER AUDIT POLICY CATEGORIES AUDIT STATUS BOTH ERROR TYPE AUDIT

Monitor the diagnostic log file for audit failure error using the following command:

$db2diag -g msg:="Write to audit log failed"