UCF STIG Viewer Logo

WebSphere MQ MQCONN Class (Connection) resource definitions must be protected in accordance with security.


Overview

Finding ID Version Rule ID IA Controls Severity
V-6962 ZWMQ0052 SV-7541r3_rule Medium
Description
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-4653r2_chk )
a) Refer to the following reports produced by the RACF Data Collection:

- SENSITVE.RPT(MQCONN)

b) Review the following connection resources defined to the MQCONN resource class:

Resource Authorized Users
ssid.BATCH TSO and batch job userids
ssid.CICS CICS region userids
ssid.IMS IMS region userids
ssid.CHIN Channel initiator userids

NOTE: ssid is the queue manager name (a.k.a., subsystem identifier).

c) For all connection resources defined to the MQCONN resource class, ensure the following items are in effect:

NOTE: If you do not have a resource profile defined for a particular security check, and a user issues a request that would involve making that check, MQSeries/WebSphere MQ denies access.

1) Resource profiles are defined with a UACC(NONE).
2) Access authorization to these connections restricts access to the appropriate users as indicated in (b).
3) All access FAILUREs are logged.

d) If all of the items in (c) are true, there is NO FINDING.

e) If any item in (c) is untrue, this is a FINDING.
Fix Text (F-101677r1_fix)
Review the following connection resources defined to the MQCONN resource class:

Resource Authorized Users
ssid.BATCH TSO and batch job userids
ssid.CICS CICS region userids
ssid.IMS IMS region userids
ssid.CHIN Channel initiator userids

NOTE: ssid is the queue manager name (a.k.a., subsystem identifier).

c) For all connection resources defined to the MQCONN resource class, ensure the following items are in effect:

NOTE: If you do not have a resource profile defined for a particular security check, and a user issues a request that would involve making that check, MQSeries/WebSphere MQ denies access.

1) Resource profiles are defined with a UACC(NONE).
2) Access authorization to these connections restricts access to the appropriate users as indicated in (b).
3) All access FAILUREs are logged.

A set of sample commands are provided below to implement the minimum profiles necessary for proper security. Note that the IMS and/or CICS profiles can be omitted if those products do not run on the target system.

/* THE FOLLOWING PROFILE FORCES GRANULAR PROFILES DEFINITIONS */
RDEF MQCONN ** UACC(NONE) OWNER(ADMIN) AUDIT(FAILURES(READ)) DATA('MQCONN DENY-BY-DEFAULT PROFILE')

RDEF MQCONN .BATCH UACC(NONE) OWNER(ADMIN) AUDIT(FAILURES(READAUDIT(FAILURES(READ)) DATA('REQUIRED FOR ZWMQ0052')
PE .BATCH CL(MQCONN) ID()

RDEF MQCONN .CICS UACC(NONE) OWNER(ADMIN) AUDIT(FAILURES(READ)) DATA('REQUIRED FOR ZWMQ0052')
PE .CICS CL(MQCONN) ID()

RDEF MQCONN .IMS UACC(NONE) OWNER(ADMIN) AUDIT(FAILURES(READ)) DATA('REQUIRED FOR ZWMQ0052')
PE .IMS CL(MQCONN) ID()

RDEF MQCONN .CHIN UACC(NONE) OWNER(ADMIN) AUDIT(FAILURES(READ)) DATA('REQUIRED FOR ZWMQ0052')
PE .CHIN CL(MQCONN) ID()

SETR RACL(MQCONN) REF

Note that an additional WebSphere MQ Refresh may be required for active Qmanagers. This is done from the CONSOLE:

The example is for a Que Manager Named QMD1
>QMD1 REFRESH SECURITY(*)