UCF STIG Viewer Logo

CA VM:Secure AUTHORIZ CONFIG file must be properly configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-237936 IBMZ-VM-000910 SV-237936r649648_rule Medium
Description
Failure to provide logical access restrictions associated with changes to system configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the operating system can have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to operating system components for the purposes of initiating changes, including upgrades and modifications. Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).
STIG Date
IBM zVM Using CA VM:Secure Security Technical Implementation Guide 2021-06-16

Details

Check Text ( C-41146r649646_chk )
Examine “AUTHORIZ CONFIG” file.

If Authorizations are granted as follows, this is not a finding.

Grant the CA VM:Secure system administrator authorization to use all commands and menu selections.

Grant directory managers authorization to use a particular command, group of commands, or menu selection.

By carefully planning these authorizations, you can delegate many of the daily directory and disk space management tasks to the directory managers.

Plan these authorizations carefully to cover all aspects of your site’s VM installation.

Grant general users authorization to use those commands and menu selections that enable them to manage their own virtual machine. Users can then perform tasks such as maintaining their own system password and controlling access to their minidisks by others.
Fix Text (F-41105r649647_fix)
Assure that the following authorizations are configured:

Grant the CA VM:Secure system administrator authorization to use all commands and menu selections.

Grant directory managers authorization to use a particular command, group of commands, or menu selection.

By carefully planning these authorizations, you can delegate many of the daily directory and disk space management tasks to the directory managers. Plan these authorizations carefully to cover all aspects of your site’s VM installation.

Grant general users authorization to use those commands and menu selections that enable them to manage their own virtual machine. Users can then perform tasks such as maintaining their own system password and controlling access to their minidisks by others.

For example, for users in the Technical Support group, you may want to authorize them to use all selections on the “User Selection” menu.