z/OS CSSMTP for TSS STIG

  • Version/Release: V6R3
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
IBM CSSMTP Started Task name is not properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-37481r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZSMTT030
Vuln IDs
  • V-17452
Rule IDs
  • SV-37481r1_rule
IBM CSSMTP requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-3317r1_chk

Refer to the following report produced by the TSS Data Collection: - TSSCMDS.RPT(@ACIDS) Review each IBM CSSMTP STC/Batch ACID(s) for the following: ___ Defined with Facility of STC (the TSS FACILITY Matrix Table entry defined for this product), and/or BATCH for CSSMTP. ___ Is sourced to the INTRDR.

Fix: F-439r1_fix

The IBM CSSMTP system programmer and the IAO will ensure that a product's Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: TSS CREATE(CSSMTP) TYPE(USER) - NAME('IBM CSSMTP') DEPT(xxxx) - FAC(STC) - PASS(xxxxxxxx,0) - SOURCE(INTRDR) NOSUSPEND

b
IBM CSSMTP Started task(s) must be properly defined to the Started Task Table ACID for Top Secret.
IA-2 - Medium - CCI-000764 - V-17454 - SV-37484r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZSMTT032
Vuln IDs
  • V-17454
Rule IDs
  • SV-37484r1_rule
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance ManagerECCD-1, ECCD-2
Checks: C-3298r1_chk

Refer to the following report produced by the TSS Data Collection: - TSSCMDS.RPT(#STC) Automated Analysis Refer to the following report produced by the TSS Data Collection: - PDI(ZSMT0032) Verify that the IBM CSSMTP started task(s) is (are) defined in the TSS STC record.

Fix: F-206r1_fix

The IBM CSSMTP system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique ACID must be assigned for the IBM CSSMTP started task(s) thru a corresponding STC table entry. The following sample set of commands is shown here as a guideline: TSS ADD(STC) PROCNAME(CSSMTP) ACID(CSSMTP)