BPX resource(s)s is(are) not protected in accordance with security requirements.

From z/OS RACF STIG

Part of ZUSS0021

Associated with: CCI-000213 CCI-001764

SV-7404r2_rule BPX resource(s)s is(are) not protected in accordance with security requirements.

Vulnerability discussion

z/OS UNIX ACP-defined resources consist of sensitive capabilities including SUPERUSER, daemon, and numerous file manipulation privileges. Missing or inaccurate protection of these resources could allow a user to access sensitive data, modify or delete data and operating system controls, or issue commands that could negatively impact system availability.

Check content

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(FACILITY) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0021) b) Review the following items for the FACILITY resource class: 1) The RACF rules for the BPX.** resource specify a default access of NONE. 2) There are no RACF user access to the BPX.** resource. 3) There is no RACF rule for BPX.SAFFASTPATH defined. 4) The RACF rules for each of the BPX resources listed in the General Facility Class BPX Resources Table in the z/OS STIG Addendum, specify a default access of NONE. 5) The RACF rules for each of the BPX resources listed in the General Facility Class BPX Resources Table in the z/OS STIG Addendum, restrict access to appropriate system tasks or systems programming personnel. c) If any item in (b) is untrue, this is a FINDING. d) If all items in (b) are true, this is NOT A FINDING.

Fix text

There are a number of resources available under z/OS UNIX that must be secured in order to preserve system integrity while allowing effective application and user access. All of these resources might not be used in every configuration, but several of them have critical impacts. The default access for each of these resources must be no access. A generic resource (e.g., BPX.**) must also be set to a default access of none to cover future additions. Because they convey especially powerful privileges, the settings for BPX.DAEMON, BPX.SAFFASTPATH, BPX.SERVER, and BPX.SUPERUSER require special attention. Access to BPX.DAEMON must be restricted to the z/OS UNIX kernel userid, z/OS UNIX daemons (e.g., inetd, syslogd, ftpd), and other system software daemons (e.g., web servers). As noted above, the BPX.SAFFASTPATH definition can cause successful security checks not to be audited. Because auditing of all accesses is required for some system files, BPX.SAFFASTPATH must not be used. Access to BPX.SERVER must be restricted to system software processes that act as servers under z/OS UNIX (e.g., web servers). Access to BPX.SUPERUSER must be restricted to Security Administrators and individual systems programming personnel. It is not appropriate for all systems programming personnel, only for those with responsibilities for components or products that use z/OS UNIX and that require superuser capability for maintenance. 1) The RACF rules for the BPX.** resource specify a default access of NONE. 2) There are no RACF user access to the BPX.** resource. 3) There is no RACF rule for BPX.SAFFASTPATH defined. 4) The RACF rules for each of the BPX resources listed in "General Facility Class BPX Resources" table in the zOS STIG Addendum specify a UACC value of NONE. 5) The RACF rules for each of the BPX resources listed in the "General Facility Class BPX Resources" table in the zOS STIG Addendum restrict access to appropriate system tasks or systems programming personnel as specified. The following list of sample commands are provided to implement this requirement. rdef facility bpx.** uacc(none) owner(admin) audit(all(read)) - data('see zuss0021') rdef facility bpx.daemon uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.daemon cl(facility id() rdef facility bpx.debug uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.debug cl(facility id() rdef facility bpx.fileattr.apf uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.fileattr.apf cl(facility id() rdef facility bpx.fileattr.progctl uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.fileattr.progctl cl(facility id() rdef facility bpx.jobname uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.jobname cl(facility id() rdef facility bpx.server uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.server cl(facility id() rdef facility bpx.smf uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.smf cl(facility id() rdef facility bpx.stor.swap uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.stor.swap cl(facility id() rdef facility bpx.superuser uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.superuser cl(facility id() rdef facility bpx.wlmserver uacc(none) owner(admin) - audit(all(read)) data('see zuss0021') pe bpx.wlmserver cl(facility id()

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer