STIGQter STIGQter: STIG Summary: JBoss Enterprise Application Platform 6.3 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

Production JBoss servers must log when failed application deployments occur.

DISA Rule

SV-213543r615939_rule

Vulnerability Number

V-213543

Group Title

SRG-APP-000381-AS-000089

Rule Version

JBOS-AS-000550

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Launch the jboss-cli management interface substituting standalone or domain for <CONFIG> based upon the server installation.

<JBOSS_HOME>/<CONFIG>/bin/jboss-cli

connect to the server and run the following command:

/core-service=management/access=audit/logger=audit-log:write-attribute(name=enabled,value=true)

Check Contents

Log on to the OS of the JBoss server with OS permissions that allow access to JBoss.
Using the relevant OS commands and syntax, cd to the <JBOSS_HOME>/bin/ folder.
Run the jboss-cli script.
Connect to the server and authenticate.
Run the command:

ls /core-service=management/access=audit/logger=audit-log

If "enabled" = false, this is a finding.

Vulnerability Number

V-213543

Documentable

False

Rule Version

JBOS-AS-000550

Severity Override Guidance

Log on to the OS of the JBoss server with OS permissions that allow access to JBoss.
Using the relevant OS commands and syntax, cd to the <JBOSS_HOME>/bin/ folder.
Run the jboss-cli script.
Connect to the server and authenticate.
Run the command:

ls /core-service=management/access=audit/logger=audit-log

If "enabled" = false, this is a finding.

Check Content Reference

M

Target Key

3987

Comments