z/OS UNIX resources must be protected in accordance with security requirements.

From z/OS ACF2 STIG

Part of ZUSS0022

Associated with IA controls: DCCS-1, DCCS-2

Associated with: CCI-000213 CCI-002233

SV-7273r3_rule z/OS UNIX resources must be protected in accordance with security requirements.

Vulnerability discussion

z/OS UNIX ACP-defined resources consist of sensitive capabilities including SUPERUSER, daemon, and numerous file manipulation privileges. Missing or inaccurate protection of these resources could allow a user to access sensitive data, modify or delete data and operating system controls, or issue commands that could negatively impact system availability.

Check content

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(SURROGAT) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0022) b) If the ACF2 rules for all BPX.SRV.user TYPE(SUR) resources specify a default access of NONE, there is NO FINDING. c) If the ACF2 rules for all BPX.SRV.user TYPE(SUR) resources restrict access to system software processes (e.g., web servers) that act as servers under z/OS UNIX, there is NO FINDING. d) If (b) or (c) above is untrue, this is a FINDING.

Fix text

The Systems Programmer and IAO will ensure that BPX. SRV.userid resources are properly protected and access is restricted to appropriate system tasks or systems programming personnel. SURROGAT class BPX resources are used in conjunction with server applications that are performing tasks on behalf of client users that may not supply an authenticator to the server. This can be the case when clients are otherwise validated or when the requested service is performed from userids representing groups. The default access for each BPX.SRV.userid resource must be no access. Access can be permitted only to system software processes that act as servers under OS/390 UNIX (e.g., web servers). Example: SET R(SUR) $KEY(BPX) TYPE(SUR) SRV.INTERNAL UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.PRIVATE UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.PUBLIC UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.WEBADM UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG - UID(*) PREVENT

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer