STIGQter STIGQter: STIG Summary: zOS WebsphereMQ for RACF STIG Version: 6 Release: 2 Benchmark Date: 24 Jul 2020:

WebSphere MQ switch profiles must be properly defined to the MQADMIN class.

DISA Rule

SV-7538r4_rule

Vulnerability Number

V-6960

Group Title

ZWMQ0051

Rule Version

ZWMQ0051

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Switch profiles are special MQSeries/WebSphere MQ profiles that are used to turn on/off security checking for a type of resource. Due to the security exposure this creates, no profiles with the first two qualifiers of ssid.NO will be defined to the MQADMIN class, with one exception. Due to the fact that (1) all sensitive MQSeries/WebSphere MQ commands are
restricted to queue managers, channel initiators, and designated systems personnel, and (2) no command resource checking is performed on DISPLAY commands, at the discretion of the IAO a ssid.NO.CMD.RESC.CHECKS switch profile may be defined to the MQADMIN class.

1. Identify if any switch profiles exist using the sample search command:

SR CLASS(MQADMIN) NOMASK FILTER(*.NO.**)

2. Use the "RDEL MQADMIN <SwitchProfileName>" to remove the profile and follow up with a "SETR RACL(MQADMIN) REF"

3. An additional refresh to an active WebSphere MQ Que Manager may be required. A sample is show below using the value QMD1 as the Que Manager name.

From the Console:

>QMD1 REFRESH SECURITY(*)

Check Contents

a) Refer to the following report produced by the Z/OS Data Collection:

- MQSRPT(ssid)

NOTE: ssid is the queue manager name (a.k.a., subsystem identifier).

Automated Analysis requires Additional Analysis.
Automated Analysis
Refer to the following report produced by the z/OS Data Collection:

- PDI(ZWMQ0051)

b) Review the Security switches identified in response to the DISPLAY SECURITY command in each ssid report(s). If the all of the following switches specify ON, there is NO FINDING.

SUBSYSTEM
CONNECTION
COMMAND
CONTEXT
ALTERNATE USER
PROCESS
NAMELIST
QUEUE
COMMAND RESOURCES

c) If SUBSYSTEM specifies OFF, this is a FINDING with a severity of Category I.

d) If any of the other above switches specify OFF (other than the exception mentioned below), this is a FINDING. Downgrade the severity to a Category II.

e) If COMMAND RESOURCE Security switch specify OFF, there is NO FINDING.

NOTE: At the discretion of the IAO, COMMAND RESOURCE Security switch may specify OFF, by defining ssid.NO.CMD.RESC.CHECKS in the MQADMIN resource class.

Vulnerability Number

V-6960

Documentable

False

Rule Version

ZWMQ0051

Severity Override Guidance

a) Refer to the following report produced by the Z/OS Data Collection:

- MQSRPT(ssid)

NOTE: ssid is the queue manager name (a.k.a., subsystem identifier).

Automated Analysis requires Additional Analysis.
Automated Analysis
Refer to the following report produced by the z/OS Data Collection:

- PDI(ZWMQ0051)

b) Review the Security switches identified in response to the DISPLAY SECURITY command in each ssid report(s). If the all of the following switches specify ON, there is NO FINDING.

SUBSYSTEM
CONNECTION
COMMAND
CONTEXT
ALTERNATE USER
PROCESS
NAMELIST
QUEUE
COMMAND RESOURCES

c) If SUBSYSTEM specifies OFF, this is a FINDING with a severity of Category I.

d) If any of the other above switches specify OFF (other than the exception mentioned below), this is a FINDING. Downgrade the severity to a Category II.

e) If COMMAND RESOURCE Security switch specify OFF, there is NO FINDING.

NOTE: At the discretion of the IAO, COMMAND RESOURCE Security switch may specify OFF, by defining ssid.NO.CMD.RESC.CHECKS in the MQADMIN resource class.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

3597

Comments