STIGQter STIGQter: STIG Summary: IBM z/OS TSS Security Technical Implementation Guide Version: 8 Release: 2 Benchmark Date: 23 Apr 2021:

The CA-TSS PASSWORD(NOPW) option must not be specified for any ACID type.

DISA Rule

SV-223947r561402_rule

Vulnerability Number

V-223947

Group Title

SRG-OS-000104-GPOS-00051

Rule Version

TSS0-ES-000740

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Review definition of all ACID types (including USER, DCA, VCA, ZCA, LSCA, SCA, and MSCA) except for structure ACIDS such as: DEPARTMENT, DIVISION, ZONE, GROUP, and PROFILE to ensure that all ACIDs specify a password.

The following command is an example of how this can be corrected.

TSS REPLACE(user_ACID) PASSWORD(Text4Pwd,60

Check Contents

From the ISPF Command Shell enter:
TSS LIST(ACIDS) DATA(PASSWORD) - NOTE: To evaluate the PASSWORD option NOPW, it must be run under the MSCA's authority, if not the information will not be generated.

If PASSWORD(NOPW) is specified for any ACID types (USER, DCA, VCA, ZCA, LSCA, SCA, and MSCA), this is a finding.

Vulnerability Number

V-223947

Documentable

False

Rule Version

TSS0-ES-000740

Severity Override Guidance

From the ISPF Command Shell enter:
TSS LIST(ACIDS) DATA(PASSWORD) - NOTE: To evaluate the PASSWORD option NOPW, it must be run under the MSCA's authority, if not the information will not be generated.

If PASSWORD(NOPW) is specified for any ACID types (USER, DCA, VCA, ZCA, LSCA, SCA, and MSCA), this is a finding.

Check Content Reference

M

Target Key

4102

Comments