There are LOGONIDs with the SECURITY attribute that do not have the RULEVLD and RSRCVLD attributes specified.

From z/OS ACF2 STIG

Part of ACF0760

Associated with IA controls: DCCS-1, DCCS-2

SV-172r1_rule There are LOGONIDs with the SECURITY attribute that do not have the RULEVLD and RSRCVLD attributes specified.

Vulnerability discussion

Failure to assign the attribute bypasses security checking for the LOGONID and could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.

Check content

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSECT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0760) b) If all logonids with the SECURITY attribute also have the RULEVLD and RSRCVLD attributes specified, there is NO FINDING. c) If any logonid with the SECURITY attribute does not have the RULEVLD and/or RSRCVLD attributes specified, this is a FINDING.

Fix text

The IAO will ensure Logonids with the SECURITY attribute have the RULEVLD and RSRCVLD attributes specified. If a logonid is granted the SECURITY privilege, it is mandatory that RULEVLD and RSRCVLD attributes will also be specified for the logonid. Example: SET LID CHANGE logonid RULEVLD RSRCVLD

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer