WBSP-AS-000820 - The WebSphere Application Server must be configured to sign log information.

Information

Protection of log records is of critical importance. Encrypting log records provides a level of protection that does not rely on host-based protections that can be accidentally misconfigured, such as file system permissions. Cryptographic mechanisms are the industry-established standard used to protect the integrity of log data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography.

Solution

From the administrative console, click Security >> Security Auditing >> Audit record signing configuration.

Select the 'Enable signing' checkbox.

Select the keystore that contains the encrypting certificate from the drop-down menu.

If you are using an existing certificate to sign your audit records, ensure the Certificate in keystore is selected and specify the intended certificate in the 'Certificate alias' drop-down menu.

If you are generating a new certificate to sign your audit records, do NOT use the 'Create a new certificate in the selected keystore' option, this will generate a SHA-1 signed certificate, which is not allowed.

Instead, select Security >> SSL Certificate and key management >> KeyStores and Certificates.

Select the keystore that is associated with the server hosting the audit logs.

Select 'Personal Certificates'.

Select 'Create'.

Select either a CA-Signed or Chained Certificate based on your requirements.

Fill in the information required to generate the certificate.

Restart the DMGR and all the JVMs.

See Also

http://iasecontent.disa.mil/stigs/zip/U_IBM_WebSphere_Traditional_V9-x_V1R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9(3), CAT|II, CCI|CCI-001350, Rule-ID|SV-95981r1_rule, STIG-ID|WBSP-AS-000820, Vuln-ID|V-81267

Plugin: Unix

Control ID: 18c8b9814cd3737593379c998a4bddd0534cb84c064e6e9124af449cc1c2eee5