The IBM z/VM AUDT and Journal Mini Disks must be restricted to the appropriate system administrators.

From IBM z/VM Using CA VM:Secure Security Technical Implementation Guide

Part of SRG-OS-000257-GPOS-00098

Associated with: CCI-001494 CCI-001495

SV-93617r1_rule The IBM z/VM AUDT and Journal Mini Disks must be restricted to the appropriate system administrators.

Vulnerability discussion

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user has in order to make access decisions regarding the modification of audit tools.Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099

Check content

Examine the CA VM:Secure rules. If there are Link rules for audit disk granted to anyone other than system administrators, security administrators, or system auditors, this is a finding.

Fix text

Create a CA VM:Secure rule that grants access to system administrators, security administrators, or system auditors only.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer