CA VM:Secure product SECURITY CONFIG file must be restricted to appropriate personnel.

From IBM z/VM Using CA VM:Secure Security Technical Implementation Guide

Part of SRG-OS-000256-GPOS-00097

Associated with: CCI-000366 CCI-001493

SV-93615r1_rule CA VM:Secure product SECURITY CONFIG file must be restricted to appropriate personnel.

Vulnerability discussion

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools.Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.Satisfies: SRG-OS-000256-GPOS-00097, SRG-OS-000480-GPOS-00227

Check content

Query the CA VM:Secure product rules. If there are product rules granting access to the disk on which the “SECURITY CONFIG” file resides for auditors, system administrators or security administrators only, this is not a finding.

Fix text

Create rules in the CA VM:Secure product Rules Facility that restricts access to the disk where the “SECURITY CONFIG” file resides to auditors, system administrators or security administrators only.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer