STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

IBM z/OS data sets for the FTP server must be properly protected.

DISA Rule

SV-223735r604139_rule

Vulnerability Number

V-223735

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-FT-000030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Review the data set access authorizations defined to the ACP for the FTP.DATA and FTP.BANNER files. Configure these data sets to be protected as follows:

The data set containing the FTP.DATA configuration file allows read access to all authenticated users and all other access is restricted to systems programming personnel.

All Write and Allocate access to the data set containing the FTP.DATA configuration file is logged.

The data set containing the FTP banner file allows read access to all authenticated users and all other access is restricted to systems programming personnel.

Check Contents

Refer to the FTP server Started task (usually FTPD). Refer to the dataset defined on the SYSFTPD DD statement.

If WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is restricted to systems programming personnel, this is not a finding.

Note: READ access to all authenticated users is permitted.

If WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is logged, this is not a finding.

If WRITE and ALLOCATE access to the data set containing the FTP banner file is restricted to systems programming personnel, this is not a finding.

Note: READ access to the data set containing the FTP banner file is permitted to all authenticated users.

Notes: The MVS data sets mentioned above are not used in every configuration. Absence of a data set will not be considered a finding. The data set containing the FTP Data configuration file is determined by checking the SYSFTPD DD statement in the FTP started task JCL. The data set containing the FTP banner file is determined by checking the BANNER statement in the FTP Data configuration file.

Vulnerability Number

V-223735

Documentable

False

Rule Version

RACF-FT-000030

Severity Override Guidance

Refer to the FTP server Started task (usually FTPD). Refer to the dataset defined on the SYSFTPD DD statement.

If WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is restricted to systems programming personnel, this is not a finding.

Note: READ access to all authenticated users is permitted.

If WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is logged, this is not a finding.

If WRITE and ALLOCATE access to the data set containing the FTP banner file is restricted to systems programming personnel, this is not a finding.

Note: READ access to the data set containing the FTP banner file is permitted to all authenticated users.

Notes: The MVS data sets mentioned above are not used in every configuration. Absence of a data set will not be considered a finding. The data set containing the FTP Data configuration file is determined by checking the SYSFTPD DD statement in the FTP started task JCL. The data set containing the FTP banner file is determined by checking the BANNER statement in the FTP Data configuration file.

Check Content Reference

M

Target Key

4101

Comments