UCF STIG Viewer Logo

CA-ACF2 must enforce password complexity by requiring that at least one special character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223500 ACF2-ES-000820 SV-223500r695424_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2021-07-06

Details

Check Text ( C-25173r695423_chk )
From an ACF command screen enter:
SET CONTROL(GSO)
LIST PSWD

If PSWDPLST is coded as defined in CA ACF2 for z/OS Administration Guide, this is not a finding.
Fix Text (F-25161r500634_fix)
Configure Password option PSWDPLST as defined in CA ACF2 for z/OS Administration Guide.