UCF STIG Viewer Logo

ACF2 AUTOERAS GSO record value must be set to indicate that ACF2 is controlling the automatic physical erasure of VSAM or non VSAM data sets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-97735 ACF2-ES-000980 SV-106839r1_rule Medium
Description
Preventing unauthorized information transfers mitigates the risk of information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This requirement generally applies to the design of an information technology product, but it can also apply to the configuration of particular information system components that are, or use, such products. This can be verified by acceptance/validation processes in DoD or other government agencies. There may be shared resources with configurable protections (e.g., files in storage) that may be assessed on specific information system components.
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2020-06-29

Details

Check Text ( C-96571r1_chk )
From an ACF Command screen enter:
SET CONTROL(GSO)
LIST AUTOERAS

If the GSO AUTOERAS record values conform to the following requirements, this is not a finding.

All Systems: NON-VSAM VSAM VOLS(-)
Fix Text (F-103411r1_fix)
Configure the AUTOERASE GSO value to indicate that ACF2 is controlling the automatic physical erasure of VSAM or non VSAM data sets.

Example:
SET C(GSO)
INSERT AUTOERAS NON-VSAM VSAM VOLS(-)

F ACF2,REFRESH(AUTOERAS)