z/OS CSSMTP for ACF2 STIG

  • Version/Release: V6R5
  • Published: 2017-09-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
IBM Communications Server Simple Mail Transfer Protocol (CSSMTP) STC data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-17067 - SV-89723r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZSMTA001
Vuln IDs
  • V-17067
Rule IDs
  • SV-89723r2_rule
IBM Communications Server Simple Mail Transfer Protocol (CSSMTP) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-75109r2_chk

Examine the running started task for CSSMTP. Verify that access to the IBM Communications Server Simple Mail Transfer Protocol (CSSMTP) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the DD statements of the CSSMTP started task(s) and/or batch job(s). Alternately: Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SMTPSTC) Automated Analysis: Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMT0001) If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s).

Fix: F-81941r1_fix

Ensure that WRITE and/or greater access to the IBM Communications Server Simple Mail Transfer Protocol (CSSMTP) STC data sets are limited to system programmers and CSSMTP STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific. The following commands are provided as an example for implementing data set controls: $KEY(SYS3) TCPIP.CSSMTP.- UID(syspaudt) R(A) W(A) A(A) E(A) TCPIP.CSSMTP.- UID(tstcaudt) R(A) W(A) A(A) E(A) TCPIP.CSSMTP.- UID(icststc) R(A) W(A) A(A) E(A) TCPIP.CSSMTP.- UID(audtaudt) R(A) E(A)

b
IBM CSSMTP Started Task name is not properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-37479r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZSMTA030
Vuln IDs
  • V-17452
Rule IDs
  • SV-37479r1_rule
IBM CSSMTP requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Checks: C-6197r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Insure that the logonids(s) for the IBM CSSMTP started task(s) includes the following: STC NO-SMC

Fix: F-322r1_fix

The IBM CSSMTP system programmer and the IAO will ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Example: SET LID INSERT CSSMTP STC NO-SMC