z/OS CSSMTP for RACF STIG

  • Version/Release: V6R3
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
IBM CSSMTP Started Task name is not properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-37480r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZSMTR030
Vuln IDs
  • V-17452
Rule IDs
  • SV-37480r1_rule
IBM CSSMTP requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-4860r1_chk

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) The IBM CSSMTP started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Fix: F-379r1_fix

The IBM CSSMTP system programmer and the IAO will ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: au CSSMTP name('IBM CSSMTP') owner(stc) dfltgrp(stc) nopass

b
IBM CSSMTP Started task(s) must be properly defined to the STARTED resource class for RACF.
IA-2 - Medium - CCI-000764 - V-17454 - SV-37483r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZSMTR032
Vuln IDs
  • V-17454
Rule IDs
  • SV-37483r1_rule
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance ManagerECCD-1, ECCD-2
Checks: C-3303r1_chk

Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZSMT0032) Verify that the IBM CSSMTP started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Fix: F-328r1_fix

The IBM CSSMTP system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the IBM CSSMTP started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CSSMTP.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSSMTP) group(stc)) setr racl(started) ref