z/OS CA 1 Tape Management for ACF2 STIG

  • Version/Release: V6R7
  • Published: 2019-03-26
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CA 1 Tape Management installation data sets must be properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-39947r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZCA1A000
Vuln IDs
  • V-16932
Rule IDs
  • SV-39947r2_rule
CA 1 Tape Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-17257r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA1PROD) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10000) Verify that the accesses to the CA 1 Tape Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set rules for the data sets restricts READ access to all authorized users. ___ The ACF2 data set rules for the data sets restricts WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set rules for the data sets specify that all (i.e., failures and successes) WRITE and/or greater access is logged.

Fix: F-15790r3_fix

Ensure that WRITE and/or greater access to CA 1 Tape Management installation data sets is limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to all authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and if required that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. The following is an example of the type of data sets to be protected: SYS2.CA1. SYS2A.CA1.*.CAILIB SYS2A.CA1.*.CAILPA Or SYS2A.CA1.*.CTAPLINK SYS3.CA1. SYS3A.CA1.*.CAILIB Or SYS3A.CA1.*.CTAPLINK SYS3A.CA1.*.CTAPLPA The following commands are provided as a sample for implementing data set controls: $KEY(S2C) $PREFIX(SYS2) CA1.V-.- UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-.- UID(authorized users/*) R(A) E(A) SET RULE COMPILE 'ACF2.MVA.DSNRULES(S2C)' STORE $KEY(SYS2A0C) $MODE(ABORT) $PREFIX(SYS2A) CA1.V-.CAILIB UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-.CAILIB UID(authorized users/*) R(A) E(A) CA1.V-.CAILPA UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-.CAILPA UID(authorized users/*) R(A) E(A) Or CA1.V-. CTAPLINK UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-. CTAPLINK UID(authorized users/*) R(A) E(A) SET RULE COMPILE 'ACF2.MVA.DSNRULES(SYS2A0C)' STORE $KEY(S3C) $PREFIX(SYS3) CA1.V-.- UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-.- UID(authorized users/*) R(A) E(A) SET RULE COMPILE 'ACF2.MVA.DSNRULES(S3C)' STORE $KEY(SYS3A0C) $MODE(ABORT) $PREFIX(SYS3A) CA1.V-.CAILIB UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-.CAILIB UID(authorized users/*) R(A) E(A) Or CA1.V-. CTAPLINK UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-. CTAPLINK UID(authorized users/*) R(A) E(A) CA1.V-. CTAPLPA UID(syspaudt) R(A) W(L) A(L) E(A) CA1.V-. CTAPLPA UID(authorized users/*) R(A) E(A) SET RULE COMPILE 'ACF2.MVA.DSNRULES(SYS3A0C)' STORE

b
CA-1 Tape Management STC data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-17067 - SV-87409r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZCA1A001
Vuln IDs
  • V-17067
Rule IDs
  • SV-87409r1_rule
CA-1 Tape Management STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-72921r1_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(CA1STC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10001) Verify that the accesses to CA1 Tape Management Started Tasks (STCs) data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to CA1 Tape Management STCs and/or batch users.

Fix: F-79183r1_fix

Ensure that WRITE and/or greater access to CA1 Tape management STC data sets is limited to System Programmers and/or CA1 Tape management STC(s) and/or batch user(s) only. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: CA1.TMS* (Data sets that are altered by the product’s STCs, this can be more specific.) The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) CA1.TMS*.**- UID(<syspaudt>) R(A) W(A) A(A) E(A) CA1.TMS*.**- UID(<Tape Management STCs and/or batch users >) R(A) W(A) A(A) E(A) CA1.TMS*.**- UID(<audtaudt>) R(A) E(A)

b
CA 1 Tape Management TMC, AUDIT and optional RDS and VPD data sets will be properly protected.
AC-4 - Medium - CCI-000035 - V-17072 - SV-40070r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1A003
Vuln IDs
  • V-17072
Rule IDs
  • SV-40070r2_rule
CA 1 Tape Management TMC and AUDIT and optional data sets control the operations and access to the tape management system, and site specific information regarding tape volumes. Unauthorized access to these data sets could threaten the integrity and availability of the CA 1 Tape Management System, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-3256r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA1RPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10003) Ensure that all CA 1 Tape Management TMC, AUDIT and optional RDS and VPD data sets are properly protected. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restricts READ access to application support personnel, production control and scheduling personnel, operations personnel, and auditors. ___ The ACF2 data set access authorizations restricts WRITE and/or greater access to only systems programming personnel and tape management personnel. ___ The ACF2 data set access authorizations restricts UPDATE access is limited to CA 1 batch production jobs, and CA 1 started tasks. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) ALTER access are logged.

Fix: F-6621r3_fix

The IAO will ensure that WRITE and/or greater access to CA 1 TMC, AUDIT and optional RDS and VPD data sets are limited to only systems programming personnel and tape management personnel. UPDATE access can be given to CA 1 STCs and/or batch users. READ access can be given to application support personnel, production control and scheduling personnel, operations personnel, and auditors. ALTER access will be logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Due to the unique file structure of the TMC and Audit data sets, CA 1 uses the YSVC programs to handle all direct I/O activity. Because standard OPEN/CLOSE macros are not used, typical data set security checks are not performed. Even if a user does not have read authority to these data sets, the YSVC programs can enable that user to read and update records within these files. Therefore, control READ access to the TMC and Audit data sets by the YSVCUNCD and YSVCCOND resource names. Typical users should be restricted to conditional READ access. Restrict CA 1 batch production jobs, and CA 1 started tasks to the following access authority: Unconditional READ and UPDATE access to the TMC, Audit, Retention, and Vault Pattern Description data sets. NOTE: READ and UPDATE access to the TMC and Audit data sets are controlled by the YSVCUNCD and YSVCCOND resource names, and by standard ACP data set controls, because some CA 1 utilities use conventional OPEN/CLOSE methods. The following commands are provided as a sample for implementing data set controls: SET RULE $KEY(S3C) $PREFIX(SYS3) CA1.AUDIT UID(<audtaudt>) R(A) E(A) CA1.AUDIT UID(<operaudt>) R(A) E(A) CA1.AUDIT UID(<pcspaudt>) R(A) E(A) CA1.AUDIT UID(CA1 STCs) R(A) W(A) E(A) CA1.AUDIT UID(<syspaudt>) R(A) W(A) A(L) E(A) CA1.AUDIT UID(<tapeaudt>) R(A) W(A) A(L) E(A) CA1.AUDIT UID(<tstcaudt>) R(A) W(A) A(L) E(A) CA1.RDS UID(<syspaudt>) R(A) W(A) A(L) E(A) CA1.RDS UID(<tapeaudt>) R(A) W(A) A(L) E(A) CA1.RDS UID(<tstcaudt>) R(A) W(A) A(L) E(A) CA1.TMC UID(<appsaudt>) R(A) E(A) CA1.TMC UID(<audtaudt>) R(A) E(A) CA1.TMC UID(<operaudt>) R(A) E(A) CA1.TMC UID(<pcspaudt>) R(A) E(A) CA1.TMC UID(CA1 STCs) R(A) W(A) E(A) CA1.TMC UID(<syspaudt>) R(A) W(A) A(L) E(A) CA1.TMC UID(<tapeaudt>) R(A) W(A) A(L) E(A) CA1.TMC UID(<tstcaudt>) R(A) W(A) A(L) E(A) CA1.VPD UID(<syspaudt>) R(A) W(A) A(L) E(A) CA1.VPD UID(<tapeaudt>) R(A) W(A) A(L) E(A) CA1.VPD UID(<tstcaudt>) R(A) W(A) A(L) E(A)

b
CA 1 Tape Management Started Task name will be properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-40079r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCA1A030
Vuln IDs
  • V-17452
Rule IDs
  • SV-40079r1_rule
CA 1 Tape Management requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems Programmer
Checks: C-3272r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Verify that the logonid(s) for the CA 1 Tape Management started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding. STC

Fix: F-253r1_fix

The IAO working with the systems programmer will ensure the CA 1 Tape Management Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. The following commands are provided as a sample for defining Started Task(s): SET LID insert TMSINIT stc name('STC, CA 1 Tape Management') insert CTS stc name('STC, CA 1 Common Tape System')

b
CA 1 Tape Management command resources will be properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17947 - SV-40073r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1A020
Vuln IDs
  • V-17947
Rule IDs
  • SV-40073r1_rule
CA 1 Tape Management can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority. On-line applications offer the capabilities to directly access the CA 1 Tape Management Catalog (TMC) for query and update purposes. CA 1 special tape handling privileges offer the ability to process special tape requirements, such as BLP and foreign tapes. Uncontrolled access to these CA 1 features and facilities may threaten the integrity and availability of the CA 1 tape management system, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-3089r1_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(CACMD) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10020) Ensure that all CA 1 command resources are properly protected according to the requirements specified in CA 1 Command Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. ___ The ACF2 resource logging is specified as designated in the above table.

Fix: F-173r1_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Ensure that the CA 1 Tape Management command resource access is in accordance with those outlined in CA 1 Command Resources table in the zOS STIG Addendum. Use CA 1 Command Resources and CA 1 Command Resources for ACF2 tables in the zOS STIG Addendum. These tables list the resources, access requirements, and the resource type for CA 1 Command Resources; ensure the following guidelines are followed: The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. The ACF2 resource logging is specified as designated in the above table. The following commands are provided as a sample for implementing resource controls: $KEY(L0DELETE) TYPE(CAC) UID(tapeaudt) SERVICE(READ) ALLOW

b
CA 1 Tape Management function and password resources will be properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17982 - SV-40076r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1A021
Vuln IDs
  • V-17982
Rule IDs
  • SV-40076r2_rule
CA 1 Tape Management can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority. CA 1 on-line applications offer the capabilities to directly access the CA 1 Tape Management Catalog (TMC) for query and update purposes. CA 1 special tape handling privileges offer the ability to process special tape requirements, such as BLP and foreign tapes. Uncontrolled access to these CA 1 features and facilities may threaten the integrity and availability of the CA 1 tape management system, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-19747r3_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(CATAPE) - ACF2CMDS.RPT(RESOURCE) – Alternate report Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSSECAB) - CA1RPT(TMSTMVT) – for r11.5 and below - CA1RPT(TMOOPTxx) – for r12.0 and above - CA1RPT(TMOSECxx) – for r12.6 and above Automated Analysis requiring additional analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10021) Ensure that all CA 1 function and password resources are properly protected according to the requirements specified in the CA 1 Function and Password Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. ___ The ACF2 resource logging is specified as designated in the above table. Note: CA 1 password resources may require additional analysis to ensure access authorization is justified. CA 1 system password is obtained at offset x'18' from the beginning of module TMSTMVT for r11.5 and below and SHUTDWN option specified in the TMOOPTxx for r12.0 and above. CA 1 Online User Passwords can be obtained from TMSSECAB for all releases or TMOSECxx, if present, for r12.6 and above.

Fix: F-18611r1_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Ensure that the CA 1 function and password resource access is in accordance with those outlined in CA 1 Function and Password Resources table in the zOS STIG Addendum. Use CA 1 Function and Password Resources and CA 1 Function and Password Resources for ACF2 tables in the zOS STIG Addendum. These tables list the resources, access requirements, and the resource type for CA 1 Function and Password Resources; ensure the following guidelines are followed: The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. The ACF2 resource logging is specified as designated in the above table. The following commands are provided as a sample for implementing resource controls: $KEY(BLPRES) TYPE(CAT) UID(tapeaudt) SERVICE(READ,UPDATE) LOG UID(syspaudt) SERVICE(READ,UPDATE) LOG

b
CA 1 Tape Management user exits, when in use, must be reviewed and/or approved.
AC-4 - Medium - CCI-000035 - V-17985 - SV-40108r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA10060
Vuln IDs
  • V-17985
Rule IDs
  • SV-40108r2_rule
CA-1 Tape Management user exits, TMSUXnA and TMSUXnS, provide the capability to bypass or modify existing ACP controls. A review and evaluation of exit code must be performed to ensure that the integrity of the CA-1 processing environment is kept intact. Unauthorized usage of these exits may compromise the confidentiality and integrity of customer data.Information Assurance OfficerInformation Assurance ManagerSystems Programmer
Checks: C-20129r2_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSCKLVL) Determine if CA 1 user exits, TMSUXnA and TMSUXnS (for r11.5 and below) or TMSXITA and TMSXITS (for r12.0 and above) are active. If both CA 1 user exits are not found, this is not a finding. If one or both user exits are installed and the following requirements are true, this is not a finding: ___ The usage and function of the user exit(s) is fully documented. ___ The use of the user exit(s) is approved. ___ All associated documentation is on file with the ISSO.

Fix: F-18239r2_fix

Ensure that the site ISSO has reviewed, evaluated, and approved the usage of CA 1 user exits, TMSUXnA and TMSUXnS (for r11.5 and below) or TMSXITA and TMSXITS (for r12.0 and above). If one or both user exits are installed and the following requirements will be followed: The usage and function of the user exit(s) is fully documented. The use of the user exit(s) is approved. All associated documentation is on file with the ISSO.

b
CA 1 Tape Management external security options will be specified properly.
AC-4 - Medium - CCI-000035 - V-18014 - SV-40100r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1A040
Vuln IDs
  • V-18014
Rule IDs
  • SV-40100r1_rule
CA 1 Tape Management offers multiple external security interfaces that are controlled by parameters specified in TMOOPT00. These interfaces provide security controls for several CA 1 system and user functions. Without proper controls of these sensitive functions, the integrity of the CA 1 Tape Management System and the confidentiality of data stored on tape volumes may be compromised.Information Assurance OfficerSystems Programmer
Checks: C-20118r1_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSSTATS) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCA10040) CA 1 external security utilizing ACF2 is accomplished in the manner described in this section. NOTE: The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. By default, the suffix 00 is used for these members. However, overrides can be specified by PARM value(s) on the EXEC statement in the TMSINIT STC and/or in the TMOSYSxx member. Review the options and values of the below CA 1 parameters. If the options are set to the specified value, this is not a finding. CA 1 SECURITY OPTIONS - ACF2 Option Value BATCH YES obsolete as of r12.0 CATSEC NO obsolete as of r12.0 CMD YES CREATE UPDATE see Note 1 DSNB YES FUNC YES see Note 2 OCEOV NO see Note 3 PMASK Do not specify or change PSWD YES SCRTCH NO SECWTO YES UNDEF FAIL UX0AUPD NO see Note 4 YSVC YES Note 1 The vendor default setting for CREATE option is UPDATE to avoid volume serial number authorization verification. Otherwise, in an environment where volume access rules are not utilized, user access will be denied when creating a tape data set. Note 2 The FUNC option provides supplementary security for BLP access. The tape label bypass privilege must still be specified in the ACF2 user LID record to allow access to BLP processing. Note 3 The CA 1 security option, OCEOV, is set to NO because ACF2 obtains control of data set OPEN/CLOSE processing before the CA 1 intercept. The vendor recommends that the first security call be used and that this CA 1 control option be turned OFF. Therefore, TAPEDSN must be specified in the OPTS option in the ACF2 GSO record. Note 4 The UX0AUPD will specify YES only if you alter the fields in the TMC and the TMSUXxA (for r11.5 and below) or TMSXITA (for r12.0 and above) is changed.

Fix: F-6502r1_fix

The systems programmer/IAO will ensure that the CA 1 external security options are specified in accordance with the ACP being used. CA 1 Tape Management ACP security interfaces are controlled by options coded in the TMOOPTxx member identified in the TMOSYSxx member of the data set allocated by the TMSPARM DD statement in the TMSINIT STC. The specific required option settings are dependent on the ACP in use on the system. CA 1 SECURITY OPTIONS - ACF2 Option Value BATCH YES obsolete as of r12.0 CATSEC NO obsolete as of r12.0 CMD YES CREATE UPDATE see note 1 DSNB YES FUNC YES see note 2 OCEOV NO see note 3 PMASK Do not specify or change PSWD YES SCRTCH NO SECWTO YES UNDEF FAIL UX0AUPD NO see note 4 YSVC YES Note 1 The vendor default setting for CREATE option is UPDATE to avoid volume serial number authorization verification. Otherwise, in an environment where volume access rules are not utilized, user access will be denied when creating a tape data set. Note 2 The FUNC option provides supplementary security for BLP access. The tape label bypass privilege must still be specified in the ACF2 user LID record to allow access to BLP processing. Note 3 The CA 1 security option, OCEOV, is set to NO because ACF2 obtains control of data set OPEN/CLOSE processing before the CA 1 intercept. The vendor recommends that the first security call be used and that this CA 1 control option be turned OFF. Therefore, TAPEDSN must be specified in the OPTS option in the ACF2 GSO record. Note 4 The UX0AUPD will specify YES only if you alter the fields in the TMC and the TMSUXxA (for r11.5 and below) or TMSXITA (for r12.0 and above) is changed.

b
CA 1 Tape Management system password will be changed from the default.
AC-4 - Medium - CCI-000035 - V-22689 - SV-40107r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA10041
Vuln IDs
  • V-22689
Rule IDs
  • SV-40107r1_rule
CA 1 Tape Management default system password is common with all CA 1 systems. With this password, CA 1 tape processing can be deactivated. This could allow for unauthorized access to information stored on tape volumes and the CA 1 Tape Management Catalog (TMC). The result may threaten the integrity and availability of the CA 1 Tape Management System, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-21093r1_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSTMVT) – for r11.5 and below - CA1RPT(TMOOPTxx) – for r12.0 and above Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCA10041) For r11.5 and below refer to offset x'18' from the beginning of module TMSTMVT. For r12.0 and above refer to the SHUTDWN option specified in the TMOOPTxx. The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. If the default CA 1 system password is not being utilized, this is not a finding. NOTE: The default system password for CA 1 provided by CA is CA1(TMS). The default system passwords provided by SSO are SSOCA1DF and SSOC@1DF.

Fix: F-422r1_fix

The systems programmer/IAO will ensure that the CA 1 system password is changed from the vendor default system password. Verify upon installation that the password is not the same as the default password and user distributed with the original installation default. For r11.5 and below refer to offset x'18' from the beginning of module TMSTMVT. For r12.0 and above refer to the SHUTDWN option specified in the TMOOPTxx. The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. NOTE: The default system password for CA 1 provided by CA is CA1(TMS). The default system passwords provided by SSO are SSOCA1DF and SSOC@1DF.