UCF STIG Viewer Logo

User timeout parameter values for WebSphere MQ queue managers are not specified in accordance with security requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224554 ZWMQ0020 SV-224554r521023_rule Medium
Description
Users signed on to a WebSphere MQ queue manager could leave their terminals unattended for long periods of time. This may allow unauthorized individuals to gain access to WebSphere MQ resources and application data. This exposure could compromise the availability, integrity, and confidentiality of some system services and application data.
STIG Date
zOS WebsphereMQ for RACF Security Technical Implementation Guide 2021-12-14

Details

Check Text ( C-26237r521021_chk )
a) Refer to the following report produced by the z/OS Data Collection:

- MQSRPT(ssid)

NOTE: ssid is the queue manager name (a.k.a., subsystem identifier).

Automated Analysis
Refer to the following report produced by the z/OS Data Collection:

- PDI(ZWMQ0020)

b) Review the ssid report(s) and perform the following steps:

1) Find the DISPLAY SECURITY command to locate the start of the security parameter settings.
2) Review the CSQH015I and CSQH016I messages to determine the Timeout and Interval parameter settings respectively.
3) Repeat these steps for each queue manager ssid.

The standard values are:

TIMEOUT(15)
INTERVAL(5)

c) If the Timeout and Interval values conform to the standard values, there is NO FINDING.

d) If the Timeout and/or Interval values do not conform to the standard values, this is a FINDING.
Fix Text (F-26225r521022_fix)
Review the WebSphere MQ System Setup Guide and the information on the ALTER SECURITY command in the WebSphere MQ Script (MQSC) Command Reference.

Ensure the values for the TIMEOUT and INTERVAL parameters are specified in accordance with security requirements.