UCF STIG Viewer Logo

The CIM service must be disabled, unless needed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237814 HP3P-32-001002 SV-237814r647851_rule Medium
Description
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to games, software packages, tools, and demonstration software not related to requirements or providing a wide array of functionality not required for every mission, but which cannot be disabled.
STIG Date
HPE 3PAR StoreServ 3.2.x Security Technical Implementation Guide 2021-11-23

Details

Check Text ( C-41024r647849_chk )
Verify that CIM is not running with the following command:

cli% showcim

Review the requirements by the Information Owner to determine whether the site requires a CIM management client in order to meet mission objectives.

If the output does not report the CIM "Service" is "Disabled" and there is no documented requirement for this usage, this is a finding.

If the output does not report the CIM service "State" is "Inactive" and there is no documented requirement for this usage, this is a finding.
Fix Text (F-40983r647850_fix)
Disable the non-essential CIM feature and remove the associated account with the following commands:

cli% stopcim -f
CIM server stopped successfully.

cli% removeuser 3parcimuser

Confirm the operation with "y".