Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-223480 | ACF2-ES-000620 | SV-223480r991589_rule | Medium |
Description |
---|
Users with the refresh attribute have the ability to effect changes to ESM global system options. Unauthorized use could result in the compromise of the confidentiality, integrity, and availability of the operating system, ESM or customer data. Activity under unusual conditions can indicate hostile activity. For example, what is normal activity during business hours can indicate hostile activity if it occurs during off hours. Depending on mission needs and conditions, account usage restrictions based on conditions and circumstances may be critical to limit access to resources and data to comply with operational or mission access control requirements. Thus, the operating system must be configured to enforce the specific conditions or circumstances under which organization-defined accounts can be used (e.g., by restricting usage to certain days of the week, time of day, or specific durations of time). |
STIG | Date |
---|---|
IBM z/OS ACF2 Security Technical Implementation Guide | 2024-06-24 |
Check Text ( C-25153r500572_chk ) |
---|
From the ACF Command screen enter: SET LID LIST IF(REFRESH) If logonids exist with the REFRESH attribute not assigned to a site security administrator, this is a finding. |
Fix Text (F-25141r500573_fix) |
---|
Define any logonid with the REFRESH attribute to be assigned to a site security administrator only. Example: SET LID CHANGE logonid REFRESH |