UCF STIG Viewer Logo

IBM System Display and Search Facility (SDSF) resources must be properly defined and protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17947 ZISFA020 SV-40818r5_rule ECCD-1 ECCD-2 Medium
Description
IBM System Display and Search Facility (SDSF) can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.
STIG Date
z/OS IBM System Display and Search Facility (SDSF) for ACF2 STIG 2016-03-28

Details

Check Text ( C-44685r3_chk )
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection:

- SENSITVE.RPT(ZISF0020)
- ACF2CMDS.RPT(RESOURCE) – Alternate report

Automated Analysis requiring additional analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZISF0020)

Ensure that all IBM System Display and Search Facility (SDSF) resources are properly protected according to the requirements specified in SDSF SAF Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

___ The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table.

___ The ACF2 resource logging is specified as designated in the above table.

___ The ACF2 resource access authorizations for SDSF GROUP.group-name will require additional analysis to justify access.
Fix Text (F-18746r6_fix)
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP.

(Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Ensure that the IBM System Display and Search Facility (SDSF) resource access is in accordance with those outlined in SDSF SAF Resources table in the zOS STIG Addendum.

Use SDSF SAF Resources and SDSF SAF Resource Descriptions tables in the zOS STIG Addendum. These tables list the resources and access requirements for IBM System Display and Search Facility (SDSF); ensure the following guidelines are followed:

The ACF2 resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The ACF2 resource logging is specified as designated in the above table.

The ACF2 resource access authorizations for SDSF GROUP.group-name will require additional analysis to justify access.

The following commands are provided as a sample for implementing resource controls:

$KEY(ISFATTR) TYPE(SDS)
JOBCL.- UID(operaudt) SERVICE(READ,UPDATE) ALLOW
JOBCL.- UID(syspaudt) SERVICE(READ,UPDATE) ALLOW
- UID(*) PREVENT