STIGQter STIGQter: STIG Summary: IBM z/OS ACF2 Security Technical Implementation Guide Version: 8 Release: 2 Benchmark Date: 23 Apr 2021:

IBM z/OS TCP/IP resources must be properly protected.

DISA Rule

SV-223601r533198_rule

Vulnerability Number

V-223601

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

ACF2-TC-000030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Develop a plan of action to implement the required changes. Ensure the following items are in effect for TCP/IP resources.

(Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

The SERVAUTH resource class is mapped to the required resource type SER.

Ensure that the EZA, EZB, and IST resources are defined to the SERVAUTH resource class with a default access of PREVENT.

If the product CSSMTP is on the system, no access is given to EZB.CSSMTP of the SERVAUTH resource class. EZB.CSSMTP.sysname.writername.JESnode will be specified and made available to the CSSMTP started task and authenticated users that require access to use CSSMTP for email services.

Only authenticated users that require access are permitted access to the second level of the resources in the SERVAUTH resource class. Examples are the network (NETACCESS), port (PORTACCESS), stack (STACKACCESS), and FTP resources in the SERVAUTH resource class.

The EZB.STACKACCESS. resource access authorizations restrict access to those started tasks with valid requirements and users with valid FTP access requirements.

The EZB.FTP.*.*.ACCESS.HFS) resource access authorizations restrict access to FTP users with specific written documentation showing a valid requirement exists to access OMVS files and Directories.

The following commands are provided as a sample for implementing resource controls:

$KEY(EZB) TYPE(SER)
- UID(*) PREVENT
CSSMTP. - UID(*) PREVENT
CSSMTP.sysname.writername.JESnode UID(authusers) SERVICE(READ) ALLOW
FTP.- UID(authusers) SERVICE(READ) ALLOW
FTP.sysname.ftpstc.ACCESS.HFS UID(ftpprofile) SERVICE(READ) ALLOW
NETACCESS.- UID(authusers) SERVICE(READ) ALLOW
PORTACCESS.- UID(authusers) SERVICE(READ) ALLOW
STACKACCESS.- UID(authusers) SERVICE(READ) ALLOW
STACKACCESS.sysname.TCPIP UID(ftpprofile) SERVICE(READ) ALLOW

COMPILE 'ACF2.MVA.SER(EZB)' STORE

F ACF2,REBUILD(SER)

Check Contents

From the ACF command screen enter:
SET RESOURCE(SER)
SET VERBOSE
The SERVAUTH resource class is mapped to the standard resource type SER.
LIST LIKE (-)

If no access is given to the EZA, EZB, and IST high level resources of the SERVAUTH resource class, and default access of PREVENT is specified, this is not a finding.

If the product CSSMTP is on the system, no access is given to EZB.CSSMTP of the SERVAUTH resource class, this is not a finding.

If the product CSSMTP is on the system, EZB.CSSMTP.sysname.writername.JESnode will be specified and made available to the CSSMTP started task and authenticated users that require access to use CSSMTP for email services.

Authenticated users that require access will be permitted access to the second level of the resources in the SERVAUTH resource class. Examples are the network (NETACCESS), port (PORTACCESS), stack (STACKACCESS), and FTP resources in the SERVAUTH resource class.

If the EZB.STACKACCESS. resource access authorizations restrict access to those started tasks with valid requirements and users with valid FTP access requirements, this is not a finding.

If the EZB.FTP.*.*.ACCESS.HFS resource access authorizations restrict access to FTP users with specific written documentation showing a valid requirement exists to access OMVS files and Directories, this is not a finding.

Vulnerability Number

V-223601

Documentable

False

Rule Version

ACF2-TC-000030

Severity Override Guidance

From the ACF command screen enter:
SET RESOURCE(SER)
SET VERBOSE
The SERVAUTH resource class is mapped to the standard resource type SER.
LIST LIKE (-)

If no access is given to the EZA, EZB, and IST high level resources of the SERVAUTH resource class, and default access of PREVENT is specified, this is not a finding.

If the product CSSMTP is on the system, no access is given to EZB.CSSMTP of the SERVAUTH resource class, this is not a finding.

If the product CSSMTP is on the system, EZB.CSSMTP.sysname.writername.JESnode will be specified and made available to the CSSMTP started task and authenticated users that require access to use CSSMTP for email services.

Authenticated users that require access will be permitted access to the second level of the resources in the SERVAUTH resource class. Examples are the network (NETACCESS), port (PORTACCESS), stack (STACKACCESS), and FTP resources in the SERVAUTH resource class.

If the EZB.STACKACCESS. resource access authorizations restrict access to those started tasks with valid requirements and users with valid FTP access requirements, this is not a finding.

If the EZB.FTP.*.*.ACCESS.HFS resource access authorizations restrict access to FTP users with specific written documentation showing a valid requirement exists to access OMVS files and Directories, this is not a finding.

Check Content Reference

M

Target Key

4100

Comments