WBSP-AS-000220 - The WebSphere Application Server users in the admin role must be authorized.

Information

Strong access controls are critical to securing the application server. Access control policies (e.g., identity-based policies, role-based policies, attribute-based policies) and access enforcement mechanisms (e.g., access control lists, access control matrices, cryptography) must be employed by the application server to control access between users (or processes acting on behalf of users) and objects (e.g., applications, files, records, processes, application domains) in the application server.

Without stringent logical access and authorization controls, an adversary may have the ability, with very little effort, to compromise the application server and associated supporting infrastructure.

Satisfies: SRG-APP-000033-AS-000024, SRG-APP-000380-AS-000088, SRG-APP-000340-AS-000185

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Navigate to User and Groups >> Administrative user roles.

If an unauthorized user is assigned to the admin role, click on the user, remove admin rights and assign proper roles as defined in System Security Plan.

Do not delete any user with the 'Primary administrative user name' designation.

Click 'OK'.

Click 'Save'.

Restart the DMGR and all the JVMs.

See Also

http://iasecontent.disa.mil/stigs/zip/U_IBM_WebSphere_Traditional_V9-x_V1R1_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-3, 800-53|AC-6(10), 800-53|CM-5(1), CAT|II, CCI|CCI-000213, CCI|CCI-001813, CCI|CCI-002235, Rule-ID|SV-95941r1_rule, STIG-ID|WBSP-AS-000220, Vuln-ID|V-81227

Plugin: Windows

Control ID: 15febad78b425a85603d9f5de955ff97b08b4a6f1e8054f01ac3fe96415d9801