STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

IBM z/OS BPX resource(s) must be protected in accordance with security requirements.

DISA Rule

SV-223839r604139_rule

Vulnerability Number

V-223839

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-US-000020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

There are a number of resources available under z/OS UNIX that must be secured in order to preserve system integrity while allowing effective application and user access. All of these resources might not be used in every configuration, but several of them have critical impacts.

The default access for each of these resources must be no access. A generic resource (e.g., BPX.**) must also be set to a default access of none to cover future additions. Because they convey especially powerful privileges, the settings for BPX.DAEMON, BPX.SAFFASTPATH, BPX.SERVER, and BPX.SUPERUSER require special attention.

Access to BPX.DAEMON must be restricted to the z/OS UNIX kernel userid, z/OS UNIX daemons (e.g., inetd, syslogd, ftpd), and other system software daemons (e.g., web servers).

As noted above, the BPX.SAFFASTPATH definition can cause successful security checks not to be audited. Because auditing of all accesses is required for some system files, BPX.SAFFASTPATH must not be used.

Access to BPX.SERVER must be restricted to system software processes that act as servers under z/OS UNIX (e.g., web servers).

Access to BPX.SUPERUSER must be restricted to Security Administrators and individual systems programming personnel. It is not appropriate for all systems programming personnel, only for those with responsibilities for components or products that use z/OS UNIX and that require superuser capability for maintenance.

-The RACF rules for the BPX.** resource specify a default access of NONE.
-There are no RACF user access to the BPX.** resource.
-There is no RACF rule for BPX.SAFFASTPATH defined.
-The RACF rules for each of the BPX resources specify a UACC value of NONE.
-The RACF rules for each of the BPX resources restrict access to appropriate system tasks or systems programming personnel as specified.

The following list of sample commands is provided to implement this requirement:

rdef facility bpx.** quack(none) owner(admin) audit(all(read)) - data('see zuss0021')
rdef facility bpx.daemon quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.daemon cl(facility id(<authorized_users>)
rdef facility bpx.debug quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.debug cl(facility id(<authorized_users>)
rdef facility bpx.fileattr.apf quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.fileattr.apf cl(facility id(<authorized_users>)
rdef facility bpx.fileattr.progctl quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.fileattr.progctl cl(facility id(<authorized_users>)
rdef facility bpx.jobname quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.jobname cl(facility id(<authorized_users>)
rdef facility bpx.server quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.server cl(facility id(<authorized_users>)
rdef facility bpx.smf quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.smf cl(facility id(<authorized_users>)
rdef facility bpx.stor.swap quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.stor.swap cl(facility id(<authorized_users>)
rdef facility bpx.superuser quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.superuser cl(facility id(<authorized_users>)
rdef facility bpx.wlmserver quack(none) owner(admin) -
audit(all(read)) data('see zuss0021')
pe bpx.wlmserver cl(facility id(<authorized_users>)

Check Contents

From the ISPF Command Shell enter:
RL FACILITY * AUTHUSER

If the RACF rules for the BPX.** resource specify a default access of NONE, this is not a finding.

If there are no RACF user access to the BPX.** resource, this is not a finding.

If there is no RACF rule for BPX.SAFFASTPATH defined, this is not a finding.

If the RACF rules for each of the BPX resources listed in the z/OS UNIX System Services Planning, Establishing UNIX security, restrict access to appropriate system tasks or systems programming personnel, this is not a finding.

Vulnerability Number

V-223839

Documentable

False

Rule Version

RACF-US-000020

Severity Override Guidance

From the ISPF Command Shell enter:
RL FACILITY * AUTHUSER

If the RACF rules for the BPX.** resource specify a default access of NONE, this is not a finding.

If there are no RACF user access to the BPX.** resource, this is not a finding.

If there is no RACF rule for BPX.SAFFASTPATH defined, this is not a finding.

If the RACF rules for each of the BPX resources listed in the z/OS UNIX System Services Planning, Establishing UNIX security, restrict access to appropriate system tasks or systems programming personnel, this is not a finding.

Check Content Reference

M

Target Key

4101

Comments