UCF STIG Viewer Logo

IBM z/OS IEASYMUP resource must be protected in accordance with proper security requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223457 ACF2-ES-000370 SV-223457r877392_rule Medium
Description
Privileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-25130r504500_chk )
From the ACF Command screen enter:
SET RESOURCE(FAC)
LIST IEASYMUP

If the accesses for IEASYMUP resources and/or generic equivalent are properly restricted, this is not a finding.

The ACF2 resources are defined with a default access of PREVENT.
The ACF2 resource access authorizations state that SERVICE(UPDATE) and/or greater access to DASD administrators, Tape Library personnel, and system programming personnel.
The ACF2 resource logging requirements are specified.
Fix Text (F-25118r853522_fix)
Configure the System level symbolic resources to be defined to the FACILITY resource class and protected. UPDATE access to the System level symbolic resources are limited to System Programmers, DASD Administrators, and/or Tape Library personnel. All access is logged. Ensure the guidelines for the resources and/or generic equivalent are followed.

Limit access to the IEASYMUP resources to the above personnel with LOG and SERVICE(UPDATE) and/or greater access.

The following commands are provided as a sample for implementing resource controls:

$KEY(IEASYMUP) TYPE(FAC)
- UID() SERVICE(UPDATE) LOG
- UID() SERVICE(UPDATE) LOG
- UID() SERVICE(UPDATE) LOG
- UID(*) PREVENT

SET R(FAC)
COMPILE 'ACF2.FAC(IEASYMUP)' STORE

F ACF2,REBUILD(FAC)