UCF STIG Viewer Logo

The IBM Aspera High-Speed Transfer Endpoint must restrict users from using transfer services by default.


Overview

Finding ID Version Rule ID IA Controls Severity
V-252624 ASP4-TE-030220 SV-252624r818042_rule Medium
Description
Successful authentication must not automatically give an entity access to an asset or security boundary. The lack of authorization-based access control could result in the immediate compromise and unauthorized access to sensitive information. All DoD systems must be properly configured to incorporate access control methods that do not rely solely on authentication for authorized access. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. ALGs must use these policies and mechanisms to control access on behalf of the application for which it is acting as intermediary. The IBM Aspera High Speed Transfer Endpoint inherently uses file and group ownership of files and directories to support authorization for all supported operating systems. As an additional step and security best practice, ensure all transfers in or out of the authenticated connection are configured to be controlled based on privileges granted to specific users and groups within IBM Aspera configuration.
STIG Date
IBM Aspera Platform 4.2 Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-56080r818040_chk )
Verify the Aspera High-Speed Transfer Endpoint restricts users from using transfer services by default with the following commands:

Check that the aspera.conf file is configured to deny transfer in and out by default.

$ sudo /opt/aspera/bin/asuserdata -a | grep authorization | grep value

authorization_transfer_in_value: "deny"
authorization_transfer_out_value: "deny"

If the results produce an "allow" value, this is a finding.
Fix Text (F-56030r818041_fix)
Configure the Aspera High-Speed Transfer Endpoint to restrict users from using transfer services by default with the following commands:

$ sudo /opt/aspera/bin/asconfigurator -x "set_node_data;authorization_transfer_in_value,deny"

$ sudo /opt/aspera/bin/asconfigurator -x "set_node_data;authorization_transfer_out_value,deny"

Restart the IBM Aspera Node service to activate the changes.

$ sudo systemctl restart asperanoded.service