Mainframe Product Security Requirements Guide

  • Version/Release: V2R1
  • Published: 2022-09-22
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Requirements Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The Mainframe Product must limit the number of concurrent sessions to three for all accounts and/or account types.
AC-10 - Medium - CCI-000054 - V-205439 - SV-205439r395442_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
SRG-APP-000001-MFP-000001
Vuln IDs
  • V-205439
  • V-67801
Rule IDs
  • SV-205439r395442_rule
  • SV-82291
Application management includes the ability to control the number of users and user sessions that utilize an application. Limiting the number of allowed users and sessions per user is helpful in limiting risks related to DoS attacks. This requirement may be met via the application or by using information system session control provided by a web server with specialized session management capabilities. If it has been specified that this requirement will be handled by the application, the capability to limit the maximum number of concurrent single user sessions must be designed and built into the application. This requirement addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts. The maximum number of concurrent sessions should be defined based on mission needs and the operational environment for each system.
Checks: C-5705r299550_chk

If the Mainframe Product has no log on capability, this requirement is not applicable. Examine installation and configuration settings. If concurrent sessions are not limited to three per account by type of user, this is a finding.

Fix: F-5705r299551_fix

Configure the Mainframe Product to limit current sessions to three per account by type of user.

b
The Mainframe Product must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
AC-11 - Medium - CCI-000060 - V-205440 - SV-205440r395445_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
SRG-APP-000002-MFP-000002
Vuln IDs
  • V-205440
  • V-68109
Rule IDs
  • SV-205440r395445_rule
  • SV-82599
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system-level, but may be at the application-level. When the application design specifies the application rather than the operating system will determine when to lock the session, the application session lock event must include an obfuscation of the display screen so as to prevent other users from reading what was previously displayed. Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information.
Checks: C-5706r299553_chk

If the Mainframe Product has no data screen capability, this requirement is not applicable. Examine configuration parameters to determine whether information previously displayed on the screen is concealed at a session lock. If information is not concealed, this is a finding.

Fix: F-5706r299554_fix

Configure the Mainframe Product to conceal previously displayed information at a session lock.

b
The Mainframe Product must initiate a session lock after a 15-minute period of inactivity.
AC-11 - Medium - CCI-000057 - V-205441 - SV-205441r395448_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
SRG-APP-000003-MFP-000003
Vuln IDs
  • V-205441
  • V-68111
Rule IDs
  • SV-205441r395448_rule
  • SV-82601
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system-level and results in a system lock, but may be at the application-level where the application interface window is secured instead.
Checks: C-5707r299556_chk

If the Mainframe Product has no data screen capability, this requirement is not applicable. Examine configuration parameters to determine whether the Mainframe Product performs a session lock after 15 minutes of inactivity. If it does not, this is a finding.

Fix: F-5707r299557_fix

Configure the Mainframe Product to perform a session lock after 15 minutes of inactivity.

b
The Mainframe Product must provide the capability for users to directly initiate a session lock.
AC-11 - Medium - CCI-000058 - V-205442 - SV-205442r859061_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000058
Version
SRG-APP-000004-MFP-000004
Vuln IDs
  • V-205442
  • V-68113
Rule IDs
  • SV-205442r859061_rule
  • SV-82603
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system-level, but may be at the application-level. Rather than be forced to wait for a period of time to expire before the user session can be locked, applications need to provide users with the ability to manually invoke a session lock so users may secure their application should the need arise for them to temporarily vacate the immediate physical vicinity.
Checks: C-5708r299559_chk

If the Mainframe Product has no data screen capability, this requirement is not applicable. Determine whether the Mainframe Product allows users to directly initiate a session lock. If it does not this is a finding. Examine the Mainframe Product configuration parameters and user attributes to determine whether user can initiate a session lock. If the parameters are not properly set and/or user is not permitted, this is a finding.

Fix: F-5708r859060_fix

Configure the Mainframe Product user's attributes to enable ability to initiate a session lock. Verify the external security manager permits it.

b
The Mainframe Product must retain the session lock until the user reestablishes access using established identification and authentication procedures.
AC-11 - Medium - CCI-000056 - V-205443 - SV-205443r395454_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000056
Version
SRG-APP-000005-MFP-000005
Vuln IDs
  • V-205443
  • V-68115
Rule IDs
  • SV-205443r395454_rule
  • SV-82605
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically determined and performed at the operating system-level, but in some instances it may be at the application-level. Regardless of where the session lock is determined and implemented, once invoked the session lock must remain in place until the user re-authenticates. No other system or application activity aside from re-authentication must unlock the system.
Checks: C-5709r299562_chk

If the Mainframe Product has no data screen capability, this requirement is not applicable. Determine whether the Mainframe Product has the capability to retain the session lock until user reestablishes access using established Identification and authentication procedures. If it does not, this is a finding. Examine configuration settings to determine if sessions locks are held until the user reestablishes access. If they are not properly set, this is a finding.

Fix: F-5709r299563_fix

Configure the Mainframe Product setting to retain session locks until user reestablishes access using established identification and authentication procedures.

b
The Mainframe Product must use an external security manager for all account management functions.
AC-2 - Medium - CCI-000015 - V-205444 - SV-205444r395475_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
SRG-APP-000023-MFP-000033
Vuln IDs
  • V-205444
  • V-68127
Rule IDs
  • SV-205444r395475_rule
  • SV-82617
Enterprise environments make application account management challenging and complex. A manual process for account management functions adds the risk of a potential oversight or other error. A comprehensive application account management process that includes automation helps to ensure accounts designated as requiring attention are consistently and promptly addressed. Examples include, but are not limited to, using automation to take action on multiple accounts designated as inactive, suspended or terminated or by disabling accounts located in non-centralized account stores such as multiple servers. This requirement applies to all account types, including individual/user, shared, group, system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and service. The application must be configured to automatically provide account management functions and these functions must immediately enforce the organization's current account policy. The automated mechanisms may reside within the application itself or may be offered by the operating system or other infrastructure providing automated account management capabilities. Automated mechanisms may be comprised of differing technologies that when placed together contain an overall automated mechanism supporting an organization's automated account management requirements. Account management functions include: assignment of group or role membership; identifying account type; specifying user access authorizations (i.e., privileges); account removal, update, or termination; and administrative alerts. The use of automated mechanisms can include, for example: using email or text messaging to automatically notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using automated telephonic notification to report atypical system account usage.
Checks: C-5710r299565_chk

Examine installation and configuration settings. If the Mainframe Product does not use an external security manager to support all account management functions, this is a finding.

Fix: F-5710r299566_fix

Configure the Mainframe Product to use an external security manager for all account management functions.

b
The Mainframe Product must automatically remove or disable temporary user accounts after 72 hours.
AC-2 - Medium - CCI-000016 - V-205445 - SV-205445r395478_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000016
Version
SRG-APP-000024-MFP-000036
Vuln IDs
  • V-205445
  • V-68131
Rule IDs
  • SV-205445r395478_rule
  • SV-82621
If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the application must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access mechanisms meeting or exceeding access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5711r299568_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If temporary users are not removed or disabled after 72 hours, this is a finding.

Fix: F-5711r299569_fix

Configure the Mainframe Product account management settings to automatically remove or disable temporary user accounts after 72 hours.

b
The Mainframe Product must automatically disable accounts after 35 days of account inactivity.
AC-2 - Medium - CCI-000017 - V-205446 - SV-205446r395481_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000017
Version
SRG-APP-000025-MFP-000038
Vuln IDs
  • V-205446
  • V-68135
Rule IDs
  • SV-205446r395481_rule
  • SV-82625
Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Applications need to track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be hijacked, leading to a data compromise. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality. This policy does not apply to either emergency accounts or infrequently used accounts. Infrequently used accounts are security administrator accounts used by system programmers when network or normal logon/access is not available. Emergency accounts are administrator accounts created in response to crisis situations.
Checks: C-5712r299571_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product automatically disables accounts after 35 days of inactivity, this is not a finding.

Fix: F-5712r299572_fix

Configure the Mainframe Product account management settings to automatically disable accounts after 35 days of account inactivity.

b
The Mainframe Product must automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-205447 - SV-205447r395484_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
SRG-APP-000026-MFP-000039
Vuln IDs
  • V-205447
  • V-68137
Rule IDs
  • SV-205447r395484_rule
  • SV-82627
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply create a new account. Auditing of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail documents the creation of application user accounts and, as required, notifies administrators and/or application owners. Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/auditing mechanisms meeting or exceeding access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5713r299574_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not automatically audit account creation, this is a finding.

Fix: F-5713r299575_fix

Configure the Mainframe Product account management settings to automatically audit account creation.

b
The Mainframe Product must automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-205448 - SV-205448r395487_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
SRG-APP-000027-MFP-000040
Vuln IDs
  • V-205448
  • V-68139
Rule IDs
  • SV-205448r395487_rule
  • SV-82629
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply modify an existing account. Auditing of account modification is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail documents the modification of application user accounts and, as required, notifies administrators and/or application owners. Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/auditing mechanisms meeting or exceeding access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5714r299577_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not automatically audit account modification, this is a finding.

Fix: F-5714r299578_fix

Configure the Mainframe Product account management settings to automatically audit account modification.

b
The Mainframe Product must automatically audit account disabling actions.
AC-2 - Medium - CCI-001404 - V-205449 - SV-205449r395490_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001404
Version
SRG-APP-000028-MFP-000041
Vuln IDs
  • V-205449
  • V-68141
Rule IDs
  • SV-205449r395490_rule
  • SV-82631
When application accounts are disabled, user accessibility is affected. Accounts are used for identifying individual application users or for identifying the application processes themselves. In order to detect and respond to events affecting user accessibility and application processing, applications must audit account disabling actions and, as required, notify the appropriate individuals, so they can investigate the event. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/audit mechanisms meeting or exceeding access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5715r299580_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not automatically audit account disabling actions, this is a finding.

Fix: F-5715r299581_fix

Configure the Mainframe Product account management settings to automatically audit account disabling actions.

b
The Mainframe Product must automatically audit account removal actions.
AC-2 - Medium - CCI-001405 - V-205450 - SV-205450r395493_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
SRG-APP-000029-MFP-000042
Vuln IDs
  • V-205450
  • V-68143
Rule IDs
  • SV-205450r395493_rule
  • SV-82633
When application accounts are removed, user accessibility is affected. Accounts are used for identifying individual application users or for identifying the application processes themselves. In order to detect and respond to events affecting user accessibility and application processing, applications must audit account removal actions and, as required, notify the appropriate individuals, so they can investigate the event. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/audit mechanisms meeting or exceeding access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5716r299583_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not automatically audit account removal actions, this is a finding.

Fix: F-5716r299584_fix

Configure the Mainframe Product account management settings to automatically audit account removal actions.

b
The Mainframe Product must enforce approved authorizations for logical access to sensitive information and system resources in accordance with applicable access control policies.
AC-3 - Medium - CCI-000213 - V-205451 - SV-205451r539573_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
SRG-APP-000033-MFP-000056
Vuln IDs
  • V-205451
  • V-68159
Rule IDs
  • SV-205451r539573_rule
  • SV-82649
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-5717r299586_chk

If an external security manager is used, check the external security manager rules and configuration. If there are no rules for these resources or the rules do not restrict user access in accordance with applicable access control policies, this is a finding. Examine mainframe product installation and configuration settings. Verify that the Mainframe Product enforces role and/or resource access in accordance with applicable access control policies. If it does not, this is a finding.

Fix: F-5717r539572_fix

Configure the Mainframe Product to enforce role and/or resource access in accordance with applicable access control policies. This can be accomplished using an external security manager. Configure the external security manager to restrict user access according to applicable access control policies.

b
The Mainframe Product must enforce approved authorizations for security administrator access to sensitive information and system resources in accordance with applicable access control policies.
AC-3 - Medium - CCI-000213 - V-205452 - SV-205452r539575_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
SRG-APP-000033-MFP-000057
Vuln IDs
  • V-205452
  • V-68161
Rule IDs
  • SV-205452r539575_rule
  • SV-82651
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-5718r299589_chk

If an external security manager is used, check the external security manager rules and configuration. If there are no rules for these resources or the rules do not restrict security administrator access in accordance with applicable access control policies, this is a finding. Examine installation and configuration settings. Verify that the Mainframe Product enforces security administrator access to information and system resources in accordance with applicable access control policies. If it does not, this is a finding.

Fix: F-5718r539574_fix

Configure the Mainframe Product to enforce role and/or resource access in accordance with applicable access control policies. This can be accomplished using an external security manager. Configure the external security manager to restrict security administrator access according to applicable access control policies.

b
The Mainframe Product must enforce approved authorizations for system programmer access to sensitive information and system resources in accordance with applicable access control policies.
AC-3 - Medium - CCI-000213 - V-205453 - SV-205453r539577_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
SRG-APP-000033-MFP-000066
Vuln IDs
  • V-205453
  • V-68165
Rule IDs
  • SV-205453r539577_rule
  • SV-82655
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-5719r299592_chk

If an external security manager (ESM) is used, check the ESM rules and configuration. If there are no rules for these resources or the rules do not restrict system programmer access in accordance with applicable access control policies, this is a finding. If an ESM is not in use, examine installation and configuration settings. Verify that the Mainframe Product enforces system programmer access to information and system resources in accordance with applicable access control policies. If it does not, this is a finding.

Fix: F-5719r539576_fix

Configure the Mainframe Product to enforce role and/or resource access in accordance with applicable access control policies. This can be accomplished using an ESM. Configure the ESM to restrict system programmer access according to applicable access control policies.

b
The Mainframe Product must enforce approved authorizations for controlling the flow of information within the system based on site security plan information flow control policies.
AC-4 - Medium - CCI-001368 - V-205454 - SV-205454r395568_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-APP-000038-MFP-000067
Vuln IDs
  • V-205454
  • V-68167
Rule IDs
  • SV-205454r395568_rule
  • SV-82657
A mechanism to detect and prevent unauthorized communication flow must be configured or provided as part of the system design. If information flow is not enforced based on approved authorizations, the system may become compromised. Information flow control regulates where information is allowed to travel within a system and between interconnected systems. The flow of all system information must be monitored and controlled so it does not introduce any unacceptable risk to the systems or data. Application specific examples of enforcement occurs in systems that employ rule sets or establish configuration settings that restrict information system services, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Applications providing information flow control must be able to enforce approved authorizations for controlling the flow of information within the system in accordance with applicable policy.
Checks: C-5720r299595_chk

Examine installation and configuration settings. Verify that the Mainframe Product enforces approved authorizations for controlling the flow of information within the system with applicable access control policies. If it does not, this is a finding.

Fix: F-5720r299596_fix

Configure the Mainframe Product to enforce approved authorizations for controlling the flow of information within the system with applicable access control policies.

b
The Mainframe Product must enforce the limit of three consecutive invalid logon attempts by a user during a 15 minute time period.
AC-7 - Medium - CCI-000044 - V-205455 - SV-205455r395607_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
SRG-APP-000065-MFP-000093
Vuln IDs
  • V-205455
  • V-68175
Rule IDs
  • SV-205455r395607_rule
  • SV-82665
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
Checks: C-5721r299598_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine Mainframe Product configuration settings. Verify that the Mainframe Product account management settings enforce a limit of three consecutive invalid logon attempts by a user during a 15 minute time period. If it does not, this is a finding.

Fix: F-5721r299599_fix

Configure the Mainframe Product account management settings to enforce a limit of three consecutive invalid logon attempts by a user during a 15 minute time period.

b
Mainframe Products scanning for malicious code must scan all media used for system maintenance prior to use.
MA-3 - Medium - CCI-000870 - V-205456 - SV-205456r395619_rule
RMF Control
MA-3
Severity
Medium
CCI
CCI-000870
Version
SRG-APP-000073-MFP-000255
Vuln IDs
  • V-205456
  • V-68419
Rule IDs
  • SV-205456r395619_rule
  • SV-82909
There are security-related issues arising from software brought into the information system specifically for diagnostic and repair actions (e.g., a software packet sniffer installed on a system in order to troubleshoot system traffic, or a vendor installing or running a diagnostic application in order to troubleshoot an issue with a vendor-supported system). If, upon inspection of media containing maintenance diagnostic and test programs, organizations determine that the media contain malicious code, the incident is handled consistent with organizational incident handling policies and procedures. This requirement addresses security-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Maintenance tools can include hardware, software, and firmware items. Maintenance tools are potential vehicles for transporting malicious code, either intentionally or unintentionally, into a facility and subsequently into organizational information systems. Maintenance tools can include, for example, hardware/software diagnostic test equipment and hardware/software packet sniffers. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing "ping," "ls," "ipconfig," or the hardware and software implementing the monitoring port of an Ethernet switch).
Checks: C-5722r299601_chk

If the Mainframe Product has no function or capability for scanning activity, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to scan all media brought into the organization for diagnostic and testing purposes for intentional or unintentionally included malicious code prior to use, this is a finding.

Fix: F-5722r299602_fix

Configure the Mainframe Product to scan all media used in maintenance prior to use.

b
The Mainframe Product must protect against an individual (or process acting on behalf of an individual) falsely denying having performed actions defined in the site security plan to be covered by non-repudiation.
AU-10 - Medium - CCI-000166 - V-205457 - SV-205457r395691_rule
RMF Control
AU-10
Severity
Medium
CCI
CCI-000166
Version
SRG-APP-000080-MFP-000102
Vuln IDs
  • V-205457
  • V-68179
Rule IDs
  • SV-205457r395691_rule
  • SV-82669
Without non-repudiation, it is impossible to positively attribute an action to an individual (or process acting on behalf of an individual). Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Non-repudiation protects individuals against later claims by an author of not having authored a particular document, a sender of not having transmitted a message, a receiver of not having received a message, or a signatory of not having signed a document. The application will be configured to provide non-repudiation services for an organization-defined set of commands that are used by the user (or processes action on behalf of the user). DoD PKI provides for non-repudiation through the use of digital signatures. Non-repudiation requirements will vary from one application to another and will be defined based on application functionality, data sensitivity and mission requirements.
Checks: C-5723r299604_chk

If the Mainframe Product does not perform tasks on the behalf of other users, this is not applicable. Examine configuration settings. Determine whether settings identify initiating user for authentication. If it does not, this is a finding.

Fix: F-5723r299605_fix

Configure the Mainframe Product to identify initiating user for authentication for all tasks.

b
For Mainframe Products providing audit record aggregation, the Mainframe Product must compile audit records from mainframe components into a system-wide audit trail that is time-correlated with a tolerance for the relationship between time stamps of individual records in the audit trail in accordance with the site security plan.
AU-12 - Medium - CCI-000174 - V-205458 - SV-205458r864585_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000174
Version
SRG-APP-000086-MFP-000110
Vuln IDs
  • V-205458
  • V-68181
Rule IDs
  • SV-205458r864585_rule
  • SV-82671
Without the ability to collate records based on the time when the events occurred, the ability to perform forensic analysis and investigations across multiple components is significantly degraded. Audit trails are time-correlated if the time stamps in the individual audit records can be reliably related to the time stamps in other audit records to achieve a time ordering of the records within an organization-defined level of tolerance. This requirement applies only to Mainframe Products that provide the capability to compile system-wide audit records for multiple systems or system components.
Checks: C-5724r299607_chk

If the Mainframe Product does not perform audit record aggregation, this is not applicable. Examine configuration settings. If the Mainframe Product settings do not use the operating system clock for time stamps, this is a finding.

Fix: F-5724r299608_fix

Configure the Mainframe Product to use the operating system clock for time stamps.

b
The Mainframe Product must provide audit record generation capability for DoD-defined auditable events within all application components.
AU-12 - Medium - CCI-000169 - V-205459 - SV-205459r395706_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
SRG-APP-000089-MFP-000114
Vuln IDs
  • V-205459
  • V-68187
Rule IDs
  • SV-205459r395706_rule
  • SV-82677
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the application (e.g., process, module). Certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records. DoD has defined the list of events for which the application will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; and (iii) All account creation, modification, disabling, and termination actions.
Checks: C-5725r299610_chk

Examine Mainframe Product documentation. Refer to NIST SP 800-53 AU-2 or the Risk Management Knowledge Service (RMKS) for DoD auditing events. Examine configuration settings. Compare available auditing events. If available auditing events do not include all DoD-defined auditing events, this is a finding. If auditing is not available for all components of the Mainframe Product, this is a finding.

Fix: F-5725r299611_fix

Configure the Mainframe Product to audit all DoD-defined auditing events within all Mainframe Product components.

b
The Mainframe Product must allow only the information system security manager (ISSM) or individuals or roles appointed by the ISSM to select which auditable events are to be audited.
AU-12 - Medium - CCI-000171 - V-205460 - SV-205460r395709_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000171
Version
SRG-APP-000090-MFP-000115
Vuln IDs
  • V-205460
  • V-68189
Rule IDs
  • SV-205460r395709_rule
  • SV-82679
Without the capability to restrict which roles and individuals can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records.
Checks: C-5726r299613_chk

Examine the configuration settings. Verify the capability to select auditable events is restricted to security administrators (or individuals or roles appointed by the ISSM). If it is not, this is a finding.

Fix: F-5726r299614_fix

Configure the Mainframe Product to restrict selection of auditable events to security administrators (or individuals or roles appointed by the ISSM).

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to access privileges occur.
AU-12 - Medium - CCI-000172 - V-205461 - SV-205461r395712_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000091-MFP-000116
Vuln IDs
  • V-205461
  • V-68191
Rule IDs
  • SV-205461r395712_rule
  • SV-82681
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5727r299616_chk

Examine the installation and configuration settings. Verify that the Mainframe Product identifies privileged functions and writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to access privileges occur. If it does not, this is a finding.

Fix: F-5727r299617_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF call for the external security manager when successful/unsuccessful attempts to access privileges occur.

b
The Mainframe Product must initiate session auditing upon startup.
AU-14 - Medium - CCI-001464 - V-205462 - SV-205462r395715_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001464
Version
SRG-APP-000092-MFP-000137
Vuln IDs
  • V-205462
  • V-68235
Rule IDs
  • SV-205462r395715_rule
  • SV-82725
If auditing is enabled late in the start-up process, the actions of some start-up processes may not be audited. Some audit systems also maintain state information only available if auditing is enabled before a given process is created.
Checks: C-5728r299619_chk

If the Mainframe Product has no function or capability for session operations, this is not applicable. Examine installation and configuration settings. Verify that session auditing is initiated at session startup. If it is not, this is a finding.

Fix: F-5728r299620_fix

Configure the Mainframe Product to initiate session auditing upon startup.

b
The Mainframe Product must produce audit records containing information to establish what type of events occurred.
AU-3 - Medium - CCI-000130 - V-205464 - SV-205464r395721_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
SRG-APP-000095-MFP-000140
Vuln IDs
  • V-205464
  • V-68241
Rule IDs
  • SV-205464r395721_rule
  • SV-82731
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit record content that may be necessary to satisfy the requirement of this policy includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-5730r299625_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details what type of events occurred. If it does not, this is a finding.

Fix: F-5730r299626_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information that details what type of events occurred.

b
The Mainframe Product must produce audit records containing information to establish when (date and time) the events occurred.
AU-3 - Medium - CCI-000131 - V-205465 - SV-205465r395724_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000131
Version
SRG-APP-000096-MFP-000141
Vuln IDs
  • V-205465
  • V-68243
Rule IDs
  • SV-205465r395724_rule
  • SV-82733
Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know when events occurred (date and time). Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-5731r299628_chk

Examine installation and configuration settings. Ensure data written to external security manager audit files and/or SMF records contain information that details when events occurred. If it does not, this is a finding.

Fix: F-5731r299629_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information that details when (date and time) the events occurred.

b
The Mainframe Product must produce audit records containing information to establish where the events occurred.
AU-3 - Medium - CCI-000132 - V-205466 - SV-205466r395727_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000132
Version
SRG-APP-000097-MFP-000142
Vuln IDs
  • V-205466
  • V-68245
Rule IDs
  • SV-205466r395727_rule
  • SV-82735
Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-5732r299631_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details where events occurred. If it does not, this is a finding.

Fix: F-5732r299632_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information that details where the events occurred.

b
The Mainframe Product must produce audit records containing information to establish the source of the events.
AU-3 - Medium - CCI-000133 - V-205467 - SV-205467r395730_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
SRG-APP-000098-MFP-000143
Vuln IDs
  • V-205467
  • V-68247
Rule IDs
  • SV-205467r395730_rule
  • SV-82737
Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In addition to logging where events occur within the application, the application must also produce audit records that identify the application itself as the source of the event. In the case of centralized logging, the source would be the application name accompanied by the host or client name. In order to compile an accurate risk assessment, and provide forensic analysis, it is essential for security personnel to know the source of the event, particularly in the case of centralized logging. Associating information about the source of the event within the application provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application.
Checks: C-5733r299634_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details the source of events. If it does not, this is a finding.

Fix: F-5733r299635_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information to establish the source of the events.

b
The Mainframe Product must produce audit records containing information to establish the outcome of the events.
AU-3 - Medium - CCI-000134 - V-205468 - SV-205468r395733_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
SRG-APP-000099-MFP-000144
Vuln IDs
  • V-205468
  • V-68249
Rule IDs
  • SV-205468r395733_rule
  • SV-82739
Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Checks: C-5734r299637_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details the outcome of events. If it does not, this is a finding.

Fix: F-5734r299638_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information to establish the outcome of the events.

b
The Mainframe Product must generate audit records containing information to establish the identity of any individual or process associated with the event.
AU-3 - Medium - CCI-001487 - V-205469 - SV-205469r395736_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001487
Version
SRG-APP-000100-MFP-000145
Vuln IDs
  • V-205469
  • V-68251
Rule IDs
  • SV-205469r395736_rule
  • SV-82741
Without information that establishes the identity of the subjects (i.e., users or processes acting on behalf of users) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
Checks: C-5735r299640_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details the identity of individuals or processes associated with the event. If it does not, this is a finding.

Fix: F-5735r299641_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain information to establish the identity of any individual or process associated with the event.

b
The Mainframe Product must generate audit records containing the full-text recording of privileged commands or the individual identities of group account users.
AU-3 - Medium - CCI-000135 - V-205470 - SV-205470r395739_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000135
Version
SRG-APP-000101-MFP-000146
Vuln IDs
  • V-205470
  • V-68253
Rule IDs
  • SV-205470r395739_rule
  • SV-82743
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit either full-text recording of privileged commands or the individual identities of group users, or both. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. In addition, the application must have the capability to include organization-defined additional, more detailed information in the audit records for audit events.
Checks: C-5736r299643_chk

Examine installation and configuration settings. Verify data written to external security manager audit files and/or SMF records contain information that details contain full-text recording of privileged commands or the individual identities of group account users associated with the event. If it does not, this is a finding.

Fix: F-5736r299644_fix

Configure the Mainframe Product audit records written to external security manager audit files and/or SMF records to contain full-text recording of privileged commands or the individual identities of group account users.

b
The Mainframe Product must alert the system administrator (SA) and information system security officer (ISSO) (at a minimum) in the event of an audit processing failure.
AU-5 - Medium - CCI-000139 - V-205471 - SV-205471r395802_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
SRG-APP-000108-MFP-000154
Vuln IDs
  • V-205471
  • V-68265
Rule IDs
  • SV-205471r395802_rule
  • SV-82755
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. This requirement applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the centralized audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both.
Checks: C-5737r299646_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine configuration settings. Determine if Mainframe Product alerts system programmers or security administrators in the event of audit processing failure. If it does not, this is a finding.

Fix: F-5737r299647_fix

Configure the Mainframe Product to alert system programmers or security administrators in the event of audit processing failure.

b
The Mainframe Product must shut down by default upon audit failure (unless availability is an overriding concern).
AU-5 - Medium - CCI-000140 - V-205472 - SV-205472r395805_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
SRG-APP-000109-MFP-000155
Vuln IDs
  • V-205472
  • V-68267
Rule IDs
  • SV-205472r395805_rule
  • SV-82757
It is critical that when the application is at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, other approved actions in response to an audit failure are as follows: (i) If the failure was caused by the lack of audit record storage capacity, the application must continue generating audit records if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, the application must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.
Checks: C-5738r299649_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine configuration settings for audit failure parameters. If Mainframe Product does not shut down by default in the event of audit processing failure, this is a finding. Note: This depends on whether availability is an overriding concern.

Fix: F-5738r299650_fix

Configure the Mainframe Product to shut down by default upon audit failure (unless availability is an overriding concern).

b
The Mainframe Product must provide the capability to centrally review and analyze audit records from multiple components within the system.
AU-6 - Medium - CCI-000154 - V-205473 - SV-205473r395808_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
SRG-APP-000111-MFP-000156
Vuln IDs
  • V-205473
  • V-68269
Rule IDs
  • SV-205473r395808_rule
  • SV-82759
Successful incident response and auditing relies on timely, accurate system information and analysis in order to allow the organization to identify and respond to potential incidents in a proficient manner. If the application does not provide the ability to centrally review the application logs, forensic analysis is negatively impacted. Segregation of logging data to multiple disparate computer systems is counterproductive and makes log analysis and log event alarming difficult to implement and manage, particularly when the system or application has multiple logging components written to different locations or systems. Automated mechanisms for centralized reviews and analyses include, for example, Security Information Management products.
Checks: C-5739r299652_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product has the capability to centrally review and analyze audit records from multiple components in the system. If it does not, this is a finding.

Fix: F-5739r299653_fix

Configure the Mainframe Product to centrally review and analyze audit records from multiple components in the system.

b
The Mainframe Product must prevent the execution of prohibited mobile code.
SC-18 - Medium - CCI-001695 - V-205474 - SV-205474r395811_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
SRG-APP-000112-MFP-000280
Vuln IDs
  • V-205474
  • V-68451
Rule IDs
  • SV-205474r395811_rule
  • SV-82941
Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the system if used maliciously. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Actions enforced before executing mobile code include, for example, prompting users prior to opening email attachments and disabling automatic execution. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications).
Checks: C-5740r299655_chk

If the Mainframe Product has no function or capability for mobile code use, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to prevent the execution of prohibited mobile code, this is a finding.

Fix: F-5740r299656_fix

Configure the Mainframe Product to prevent the execution of prohibited mobile code.

b
The Mainframe Products must provide the capability to filter audit records for events of interest as defined in site security plan.
AU-7 - Medium - CCI-000158 - V-205475 - SV-205475r395814_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-000158
Version
SRG-APP-000115-MFP-000157
Vuln IDs
  • V-205475
  • V-68271
Rule IDs
  • SV-205475r395814_rule
  • SV-82761
The ability to specify the event criteria that are of interest provides the persons reviewing the logs with the ability to quickly isolate and identify these events without having to review entries that are of little or no consequence to the investigation. Without this capability, forensic investigations are impeded. Events of interest can be identified by the content of specific audit record fields including, for example, identities of individuals, event types, event locations, event times, event dates, system resources involved, IP addresses involved, or information objects accessed. Organizations may define audit event criteria to any degree of granularity required, for example, locations selectable by general networking location (e.g., by network or subnetwork) or selectable by specific information system component. This requires applications to provide the capability to customize audit record reports based on organization-defined criteria.
Checks: C-5741r299658_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Refer to the site's auditing policies. Verify the Mainframe Product filters audit record events of interest based on Site defined criteria. If it does not, this is a finding.

Fix: F-5741r299659_fix

Configure the Mainframe Product to filter audit record events of interest based on Site defined criteria

b
The Mainframe Products must use internal system clocks to generate time stamps for audit records.
AU-8 - Medium - CCI-000159 - V-205476 - SV-205476r395817_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-000159
Version
SRG-APP-000116-MFP-000171
Vuln IDs
  • V-205476
  • V-68289
Rule IDs
  • SV-205476r395817_rule
  • SV-82779
Without an internal clock used as the reference for the time stored on each event to provide a trusted common reference for the time, forensic analysis would be impeded. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. If the internal clock is not used, the system may not be able to provide time stamps for log messages. Additionally, externally generated time stamps may not be accurate. Applications can use the capability of an operating system or purpose-built module for this purpose.
Checks: C-5742r299661_chk

Examine installation and configuration settings. If the Mainframe Product does not use the z/OS system clock for audit time stamps, this is a finding.

Fix: F-5742r299662_fix

Configure the Mainframe Product to use the z/OS system clock for audit time stamps.

b
The Mainframe Product must protect audit information from any type of unauthorized read access.
AU-9 - Medium - CCI-000162 - V-205477 - SV-205477r539590_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
SRG-APP-000118-MFP-000174
Vuln IDs
  • V-205477
  • V-68291
Rule IDs
  • SV-205477r539590_rule
  • SV-82781
If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult if not impossible to achieve. In addition, access to audit records provides information an attacker could potentially use to his or her advantage. To ensure the veracity of audit data, the information system and/or the application must protect audit information from any and all unauthorized access. This includes read, write, and copy access. This requirement can be achieved through multiple methods which will depend upon system architecture and design. Commonly employed methods for protecting audit information include least privilege permissions as well as restricting the location and number of log file repositories. Additionally, applications with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the application. If the application provides access to the audit data, the application becomes accountable for ensuring audit information is protected from unauthorized access. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.
Checks: C-5743r299664_chk

Examine installation and configuration settings. Verify the Mainframe Product restricts audit information read access to system programmers, security administrators, and audit personnel. If access is not restricted, this is a finding. If an external security manager (ESM) is being used, examine external security configuration and rules. If the rules do not restrict read access to system programmers, security managers, and audit personnel, this is a finding.

Fix: F-5743r539589_fix

Verify the Mainframe Product restricts read access to system programmers, security administrators, and audit personnel. This can be accomplished using an ESM. Configure the Mainframe Product to provide a SAF call for audit information access. Verify ESM rules restrict read access to system programmers, security administrators, and audit personnel.

b
The Mainframe Product must protect audit information from unauthorized modification.
AU-9 - Medium - CCI-000163 - V-205478 - SV-205478r539592_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
SRG-APP-000119-MFP-000175
Vuln IDs
  • V-205478
  • V-68293
Rule IDs
  • SV-205478r539592_rule
  • SV-82783
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions, and limiting log data locations. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.
Checks: C-5744r299667_chk

Examine installation and configuration settings. Verify that the Mainframe Product restricts audit information update access to system programmers, security administrators, and audit personnel. If access is not restricted, this is a finding. If an external security manager (ESM) is being used, examine the external security configuration and rules. If the rules do not restrict update access to system programmers, security managers, and audit personnel, this is a finding.

Fix: F-5744r539591_fix

Verify the Mainframe Product restricts update or greater access to system programmers, security administrators, and audit personnel. This can be accomplished using an ESM. Configure the Mainframe Product to provide an SAF call for audit information access. Verify ESM rules restrict update or greater access to system programmers, security administrators, and audit personnel.

b
The Mainframe Product must protect audit information from unauthorized deletion.
AU-9 - Medium - CCI-000164 - V-205479 - SV-205479r539594_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
SRG-APP-000120-MFP-000176
Vuln IDs
  • V-205479
  • V-68295
Rule IDs
  • SV-205479r539594_rule
  • SV-82785
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions using file system protections, restricting access, and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit information may include data from other applications or be included with the audit application itself.
Checks: C-5745r299670_chk

Examine installation and configuration settings. Verify the Mainframe Product restricts audit information delete access to system programmers, security administrators, and audit personnel. If access is not restricted, this is a finding. If an external security manager (ESM) is being used, examine external security configuration and rules. If the rules do not restrict update or greater access to system programmers, security managers, and audit personnel, this is a finding.

Fix: F-5745r539593_fix

Verify the Mainframe Product restricts update or greater access to the system's programmers, security administrators, and audit personnel. This can be accomplished using an ESM. Configure the Mainframe Product to provide SAF call for audit information access. Ensure external security manager restricts update or greater access to the system's programmers, security administrators, and audit personnel.

b
The Mainframe Product must protect audit tools from unauthorized access.
AU-9 - Medium - CCI-001493 - V-205480 - SV-205480r395829_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001493
Version
SRG-APP-000121-MFP-000177
Vuln IDs
  • V-205480
  • V-68297
Rule IDs
  • SV-205480r395829_rule
  • SV-82787
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-5746r299673_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product restricts audit tool access to system programmers, security administrator, and audit personnel. If access is not restricted, this is a finding.

Fix: F-5746r299674_fix

Configure the Mainframe Product to restrict audit tool access to system programmers, security administrators, and audit personnel.

b
The Mainframe Product must protect audit tools from unauthorized modification.
AU-9 - Medium - CCI-001494 - V-205481 - SV-205481r395832_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001494
Version
SRG-APP-000122-MFP-000178
Vuln IDs
  • V-205481
  • V-68299
Rule IDs
  • SV-205481r395832_rule
  • SV-82789
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-5747r299676_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product restricts audit tool modification to system programmers, security administrator, and audit personnel. If access is not restricted, this is a finding.

Fix: F-5747r299677_fix

Configure the Mainframe Product to restrict audit tool modification to system programmers, security administrators, and audit personnel.

b
The Mainframe Product must protect audit tools from unauthorized deletion.
AU-9 - Medium - CCI-001495 - V-205482 - SV-205482r395835_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001495
Version
SRG-APP-000123-MFP-000179
Vuln IDs
  • V-205482
  • V-68301
Rule IDs
  • SV-205482r395835_rule
  • SV-82791
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-5748r299679_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product restricts the ability to delete audit tool to system programmers, security administrators, and audit personnel. If access is not restricted, this is a finding.

Fix: F-5748r299680_fix

Configure the Mainframe Product to restrict audit tool deletion to system programmers, security administrators, and audit personnel.

b
The Mainframe Product must prevent the installation of patches, service packs, or application components without verification that the software component has been digitally signed using a certificate that is recognized and approved by the organization.
CM-5 - Medium - CCI-001749 - V-205483 - SV-205483r851301_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
SRG-APP-000131-MFP-000189
Vuln IDs
  • V-205483
  • V-68313
Rule IDs
  • SV-205483r851301_rule
  • SV-82803
Changes to any software components can have significant effects on the overall security of the application. Verifying software components have been digitally signed using a certificate that is recognized and approved by the organization ensures the software has not been tampered with and that it has been provided by a trusted vendor. Accordingly, patches, service packs, or application components must be signed with a certificate recognized and approved by the organization. Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The application should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved CA.
Checks: C-5749r299682_chk

Examine installation and configuration settings for change management. If the Mainframe Product does not prevent the installation of patches, service packs, or application components without verification that the software component has been digitally signed using a certificate that is recognized and approved by the organization, this is a finding.

Fix: F-5749r539599_fix

Configure installation and configuration settings for change management to prevent the installation of patches, service packs, or application components without verification that the software component has been digitally signed using a certificate that is recognized and approved by the organization.

b
The Mainframe Product must limit privileges to change the Mainframe Product installation datasets to system programmers and authorized users in accordance with applicable access control policies.
CM-5 - Medium - CCI-001499 - V-205484 - SV-205484r539602_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
SRG-APP-000133-MFP-000192
Vuln IDs
  • V-205484
  • V-68315
Rule IDs
  • SV-205484r539602_rule
  • SV-82805
If the application were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to applications with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs that execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
Checks: C-5750r299685_chk

If an external security manager (ESM) is in use, examine the ESM configurations and rules. If the ESM does not restrict update or greater access to installation datasets to system programmers or security managers or other authorized users as directed by applicable access control policies, this is a finding. If an ESM is NOT in use, examine the Mainframe Product installation and configuration settings. If the Mainframe Product does not restrict update or greater access to Installation datasets to system programmers or security managers or other authorized users as directed by applicable access control policies, this is a finding.

Fix: F-5750r539601_fix

Configure the Mainframe Product to limit privileges to changing Mainframe Product installation datasets to system programmers or security managers or other authorized users as directed by applicable access control policies. This can be accomplished with an ESM. Configure the ESM to restrict update and greater access to Mainframe Product installation datasets to system programmers or security managers or other authorized users in accordance with applicable access control policies.

b
The Mainframe Product must limit privileges to change Mainframe Product started task and job datasets to system programmers and authorized users in accordance with applicable access control policies.
CM-5 - Medium - CCI-001499 - V-205485 - SV-205485r539604_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
SRG-APP-000133-MFP-000193
Vuln IDs
  • V-205485
  • V-68317
Rule IDs
  • SV-205485r539604_rule
  • SV-82807
If the application were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to applications with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs that execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
Checks: C-5751r299688_chk

If an external security manager (ESM) is in use, examine the ESM configurations and rules. If the ESM does not restrict update or greater access to started task and job datasets to system programmers or security managers or other authorized users as directed by applicable access control policies, this is a finding. If an ESM is NOT in use, examine the Mainframe Product installation and configuration settings. If the Mainframe Product does not restrict update or greater access to installation and job datasets to system programmers or security managers or other authorized users as directed by applicable access control policies, this is a finding.

Fix: F-5751r539603_fix

Configure the Mainframe Product to limit privileges to Mainframe Products started tasks and sob datasets to system programmers or other authorized users in accordance with applicable access control policies. This can be accomplished with an ESM. Configure the ESM to restrict update and greater access to Mainframe Product started tasks and job datasets to system programmers or other authorized users in accordance with applicable access control policies.

b
The Mainframe Product must limit privileges to change Mainframe Product user datasets to authorized individuals.
CM-5 - Medium - CCI-001499 - V-205486 - SV-205486r539606_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
SRG-APP-000133-MFP-000194
Vuln IDs
  • V-205486
  • V-68319
Rule IDs
  • SV-205486r539606_rule
  • SV-82809
If the application were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to applications with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs that execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
Checks: C-5752r299691_chk

If an external security manager (ESM) is in use, check the ESM rules and configuration. If there are no rules for Mainframe Product user datasets or the rules do not restrict access to Mainframe Product user datasets to authorized users as directed by applicable access control policies, this is a finding. If an ESM is NOT in use, examine installation and configuration settings. If the Mainframe Product does not restrict access to Mainframe Product user datasets to authorized users as directed by applicable access control policies, this is a finding.

Fix: F-5752r539605_fix

Configure the Mainframe Product to limit privileges to changing the software resident within software libraries. This can be accomplished with an ESM. Configure the ESM to restrict update and greater access to Mainframe Product started tasks and job datasets to security administrators in accordance with applicable access control policies.

b
The Mainframe Product must be configured to disable non-essential capabilities.
CM-7 - Medium - CCI-000381 - V-205487 - SV-205487r395853_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
SRG-APP-000141-MFP-000200
Vuln IDs
  • V-205487
  • V-68325
Rule IDs
  • SV-205487r395853_rule
  • SV-82815
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled.
Checks: C-5753r299694_chk

Refer to Mainframe Product installation documentation to determine sample and default demonstrative components. Examine installation settings. If there are any sample or default demonstrative components in the installation, this is a finding.

Fix: F-5753r299695_fix

Configure the Mainframe Product installation and/or configurations to remove sample and demonstrative components.

b
The Mainframe Product must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
IA-2 - Medium - CCI-000764 - V-205488 - SV-205488r395859_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
SRG-APP-000148-MFP-000206
Vuln IDs
  • V-205488
  • V-68331
Rule IDs
  • SV-205488r395859_rule
  • SV-82821
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following: (i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and (ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.
Checks: C-5754r299697_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product does not uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users), this is a finding.

Fix: F-5754r299698_fix

Configure the Mainframe Product account management settings to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

b
The Mainframe Product must use multifactor authentication for network access to privileged accounts.
IA-2 - Medium - CCI-000765 - V-205489 - SV-205489r397438_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000765
Version
SRG-APP-000149-MFP-000207
Vuln IDs
  • V-205489
  • V-68333
Rule IDs
  • SV-205489r397438_rule
  • SV-82823
Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: (i) something a user knows (e.g., password/PIN); (ii) something a user has (e.g., cryptographic identification device, token); or (iii) something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the Internet).
Checks: C-5755r299700_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require multifactor authentication for network access to privileged accounts, this is not a finding

Fix: F-5755r299701_fix

Configure the Mainframe Product account management settings to require multifactor authentication for network access to privileged accounts.

b
The Mainframe Product must use multifactor authentication for network access to non-privileged accounts.
IA-2 - Medium - CCI-000766 - V-205490 - SV-205490r397441_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000766
Version
SRG-APP-000150-MFP-000211
Vuln IDs
  • V-205490
  • V-68339
Rule IDs
  • SV-205490r397441_rule
  • SV-82829
To assure accountability and prevent unauthenticated access, non-privileged users must use multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A non-privileged account is any information system account with authorizations of a non-privileged user. Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
Checks: C-5756r299703_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require multifactor authentication for network access to non-privileged accounts, this is not a finding

Fix: F-5756r299704_fix

Configure the Mainframe Product account management settings to require multifactor authentication for network access to non-privileged accounts.

b
The Mainframe Product must use multifactor authentication for local access to privileged accounts.
IA-2 - Medium - CCI-000767 - V-205491 - SV-205491r397444_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000767
Version
SRG-APP-000151-MFP-000212
Vuln IDs
  • V-205491
  • V-68511
Rule IDs
  • SV-205491r397444_rule
  • SV-83001
To assure accountability and prevent unauthenticated access, privileged users must use multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication is defined as: using two or more factors to achieve authentication. Factors include: (i) Something a user knows (e.g., password/PIN); (ii) Something a user has (e.g., cryptographic identification device, token); or (iii) Something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
Checks: C-5757r299706_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require multifactor authentication for local access to privileged accounts, this is not a finding

Fix: F-5757r299707_fix

Configure the Mainframe Product account management settings to require multifactor authentication for local access to privileged accounts.

b
The Mainframe Product must use multifactor authentication for local access to non-privileged accounts.
IA-2 - Medium - CCI-000768 - V-205492 - SV-205492r397447_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000768
Version
SRG-APP-000152-MFP-000213
Vuln IDs
  • V-205492
  • V-68513
Rule IDs
  • SV-205492r397447_rule
  • SV-83003
To assure accountability, prevent unauthenticated access, and prevent misuse of the system, non-privileged users must use multifactor authentication for local access. Multifactor authentication is defined as: using two or more factors to achieve authentication. Factors include: (i) Something a user knows (e.g., password/PIN); (ii) Something a user has (e.g., cryptographic identification device, token); or (iii) Something a user is (e.g., biometric). A non-privileged account is defined as an information system account with authorizations of a regular or non-privileged user. Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
Checks: C-5758r299709_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require multifactor authentication for local access to non-privileged accounts, this is not a finding

Fix: F-5758r299710_fix

Configure the Mainframe Product account management settings to require multifactor authentication for local access to non-privileged accounts.

b
The Mainframe Product must verify users are authenticated with an individual authenticator prior to using a group authenticator.
IA-2 - Medium - CCI-000770 - V-205493 - SV-205493r397450_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
SRG-APP-000153-MFP-000214
Vuln IDs
  • V-205493
  • V-68369
Rule IDs
  • SV-205493r397450_rule
  • SV-82859
To assure individual accountability and prevent unauthorized access, application users must be individually identified and authenticated. Individual accountability mandates that each user is uniquely identified. A group authenticator is a shared account or some other form of authentication that allows multiple unique individuals to access the application using a single account. If an application allows or provides for group authenticators, it must first individually authenticate users prior to implementing group authenticator functionality. Some applications may not have the need to provide a group authenticator; this is considered a matter of application design. In those instances where the application design includes the use of a group authenticator, this requirement will apply. There may also be instances when specific user actions need to be performed on the information system without unique user identification or authentication. An example of this type of access is a web server which contains publicly releasable information.
Checks: C-5759r299712_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require users to authenticate with an individual authenticator prior to using a group authenticator, this is not a finding

Fix: F-5759r299713_fix

Configure the Mainframe Product account management settings to require users to authenticate with an individual authenticator prior to using a group authenticator.

b
The Mainframe Product must enforce a minimum 15-character password length.
IA-5 - Medium - CCI-000205 - V-205494 - SV-205494r397501_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
SRG-APP-000164-MFP-000227
Vuln IDs
  • V-205494
  • V-68371
Rule IDs
  • SV-205494r397501_rule
  • SV-82861
The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-5760r299715_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not enforce a minimum 15-character password length, this is a finding.

Fix: F-5760r299716_fix

Configure the Mainframe Product account management to enforce a minimum 15-character password length.

b
The Mainframe Product must prohibit password reuse for a minimum of five generations.
IA-5 - Medium - CCI-000200 - V-205495 - SV-205495r397504_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
SRG-APP-000165-MFP-000237
Vuln IDs
  • V-205495
  • V-68393
Rule IDs
  • SV-205495r397504_rule
  • SV-82883
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed per policy requirements.
Checks: C-5761r299718_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not prohibit password reuse for a minimum of five generations, this is a finding.

Fix: F-5761r299719_fix

Configure the Mainframe Product account management to prohibit password reuse for a minimum of five generations.

b
The Mainframe Product must enforce password complexity by requiring that at least one uppercase character be used.
IA-5 - Medium - CCI-000192 - V-205496 - SV-205496r397507_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
SRG-APP-000166-MFP-000228
Vuln IDs
  • V-205496
  • V-68373
Rule IDs
  • SV-205496r397507_rule
  • SV-82863
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-5762r299721_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product does not require at least one uppercase character be used in passwords, this is a finding.

Fix: F-5762r299722_fix

Configure the Mainframe Product account management settings to require the use of at least one uppercase character in passwords.

b
The Mainframe Product must enforce password complexity by requiring that at least one lowercase character be used.
IA-5 - Medium - CCI-000193 - V-205497 - SV-205497r397510_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000193
Version
SRG-APP-000167-MFP-000229
Vuln IDs
  • V-205497
  • V-68375
Rule IDs
  • SV-205497r397510_rule
  • SV-82865
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-5763r299724_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configurations do not require at least one lowercase character be used in passwords, this is a finding.

Fix: F-5763r299725_fix

Configure the Mainframe Product account management settings to require the use of at least one lowercase character in passwords.

b
The Mainframe Product must enforce password complexity by requiring that at least one numeric character be used.
IA-5 - Medium - CCI-000194 - V-205498 - SV-205498r397513_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
SRG-APP-000168-MFP-000230
Vuln IDs
  • V-205498
  • V-68377
Rule IDs
  • SV-205498r397513_rule
  • SV-82867
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-5764r299727_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configurations do not require at least one numeric character be used in passwords, this is a finding.

Fix: F-5764r299728_fix

Configure the Mainframe Product account management settings to require the use of at least one numeric character in passwords.

b
The Mainframe Product must enforce password complexity by requiring that at least one special character be used.
IA-5 - Medium - CCI-001619 - V-205499 - SV-205499r397516_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-001619
Version
SRG-APP-000169-MFP-000231
Vuln IDs
  • V-205499
  • V-68381
Rule IDs
  • SV-205499r397516_rule
  • SV-82871
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
Checks: C-5765r299730_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product does not enforce password complexity by requiring at least one special character be used, this is a finding.

Fix: F-5765r299731_fix

Configure the Mainframe Product to enforce password complexity by requiring the use of at least one special character in passwords.

b
The Mainframe Product must require the change of at least 8 of the total number of characters when passwords are changed.
IA-5 - Medium - CCI-000195 - V-205500 - SV-205500r397519_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000195
Version
SRG-APP-000170-MFP-000232
Vuln IDs
  • V-205500
  • V-68383
Rule IDs
  • SV-205500r397519_rule
  • SV-82873
If the application allows the user to consecutively reuse extensive portions of passwords, this increases the chances of password compromise by increasing the window of opportunity for attempts at guessing and brute-force attacks. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. In other words, characters may be the same within the two passwords; however, the positions of the like characters must be different.
Checks: C-5766r299733_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management settings do not require the change of at least 8 of the total characters when passwords are changed, this is a finding.

Fix: F-5766r299734_fix

Configure the Mainframe Product account management settings to require the change of at least 8 of the total characters when passwords are changed.

b
The Mainframe Product must store only cryptographically protected passwords.
IA-5 - Medium - CCI-000196 - V-205501 - SV-205501r397522_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
SRG-APP-000171-MFP-000233
Vuln IDs
  • V-205501
  • V-68385
Rule IDs
  • SV-205501r397522_rule
  • SV-82875
Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Applications must enforce password encryption when storing passwords.
Checks: C-5767r299736_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not require that only cryptographically protected passwords are stored, this is a finding.

Fix: F-5767r299737_fix

Configure the Mainframe Product account management to store only cryptographically protected passwords.

b
The Mainframe Product must transmit only cryptographically protected passwords.
IA-5 - Medium - CCI-000197 - V-205502 - SV-205502r397525_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
SRG-APP-000172-MFP-000234
Vuln IDs
  • V-205502
  • V-68387
Rule IDs
  • SV-205502r397525_rule
  • SV-82877
Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Applications can accomplish this by making direct function calls to encryption modules or by leveraging operating system encryption capabilities.
Checks: C-5768r299739_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not require transmittal of only cryptographically protected passwords, this is a finding.

Fix: F-5768r299740_fix

Configure the Mainframe Product account management to transmit only cryptographically protected passwords.

b
The Mainframe Product must enforce 24 hours/1 day as the minimum password lifetime.
IA-5 - Medium - CCI-000198 - V-205503 - SV-205503r397588_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000198
Version
SRG-APP-000173-MFP-000235
Vuln IDs
  • V-205503
  • V-68389
Rule IDs
  • SV-205503r397588_rule
  • SV-82879
Enforcing a minimum password lifetime helps prevent repeated password changes to defeat the password reuse or history enforcement requirement. Restricting this setting limits the user's ability to change their password. Passwords need to be changed at specific policy-based intervals; however, if the application allows the user to immediately and continually change their password, then the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse.
Checks: C-5769r299742_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not enforce 24 hours/1 day as the minimum password lifetime, this is a finding.

Fix: F-5769r299743_fix

Configure the Mainframe Product account management to enforce 24 hours/1 day as the minimum password lifetime.

b
The Mainframe Product must enforce a 60-day maximum password lifetime restriction.
IA-5 - Medium - CCI-000199 - V-205504 - SV-205504r397591_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
SRG-APP-000174-MFP-000236
Vuln IDs
  • V-205504
  • V-68391
Rule IDs
  • SV-205504r397591_rule
  • SV-82881
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised. This requirement does not include emergency administration accounts that are meant for access to the application in case of failure. These accounts are not required to have maximum password lifetime restrictions.
Checks: C-5770r299745_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configuration does not enforce a 60-day maximum password lifetime restriction, this is a finding.

Fix: F-5770r299746_fix

Configure the Mainframe Product account management settings to enforce a 60-day maximum password lifetime restriction.

b
The Mainframe Product, when using PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
IA-5 - Medium - CCI-000185 - V-205505 - SV-205505r397594_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
SRG-APP-000175-MFP-000242
Vuln IDs
  • V-205505
  • V-68399
Rule IDs
  • SV-205505r397594_rule
  • SV-82889
Without path validation, an informed trust decision by the relying party cannot be made when presented with any certificate not already explicitly trusted. A trust anchor is an authoritative entity represented via a public key and associated data. It is used in the context of public key infrastructures, X.509 digital certificates, and DNSSEC. When there is a chain of trust, usually the top entity to be trusted becomes the trust anchor; it can be, for example, a Certification Authority (CA). A certification path starts with the subject certificate and proceeds through a number of intermediate certificates up to a trusted root certificate, typically issued by a trusted CA. This requirement verifies that a certification path to an accepted trust anchor is used for certificate validation and that the path includes status information. Path validation is necessary for a relying party to make an informed trust decision when presented with any certificate not already explicitly trusted. Status information for certification paths includes certificate revocation lists or online certificate status protocol responses. Validation of the certificate status information is out of scope for this requirement.
Checks: C-5771r299748_chk

If the Mainframe Product uses an external security manager (ESM) for all account management, this is not applicable. Examine user account management configurations. If the Mainframe Product account management is not configured to validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor when using PKI-based authentication, this is a finding.

Fix: F-5771r299749_fix

Configure the Mainframe Product account management settings to validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor when using PKI-based authentication.

b
The Mainframe Product, when using PKI-based authentication, must enforce authorized access to the corresponding private key.
IA-5 - Medium - CCI-000186 - V-205506 - SV-205506r397597_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000186
Version
SRG-APP-000176-MFP-000243
Vuln IDs
  • V-205506
  • V-68401
Rule IDs
  • SV-205506r397597_rule
  • SV-82891
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
Checks: C-5772r299751_chk

If the Mainframe Product employs an external security manager (ESM) for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product account management configurations do not enforce authorized access to the corresponding private key when using PKI-based authentication, this is a finding.

Fix: F-5772r299752_fix

Configure the Mainframe Product account management settings to enforce authorized access to the corresponding private key when using PKI-based authentication.

b
The Mainframe Product must map the authenticated identity to the individual user or group account for PKI-based authentication.
IA-5 - Medium - CCI-000187 - V-205507 - SV-205507r397600_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000187
Version
SRG-APP-000177-MFP-000244
Vuln IDs
  • V-205507
  • V-68403
Rule IDs
  • SV-205507r397600_rule
  • SV-82893
Without mapping the certificate used to authenticate to the user account, the ability to determine the identity of the individual user or group will not be available for forensic analysis.
Checks: C-5773r299754_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is not configured to map the authenticated identity to the individual user or group account for PKI-based authentication, this is a finding.

Fix: F-5773r299755_fix

Configure the Mainframe Product account management settings to map the authenticated identity to the individual user or group account for PKI-based authentication.

b
The Mainframe Product must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
IA-6 - Medium - CCI-000206 - V-205508 - SV-205508r397603_rule
RMF Control
IA-6
Severity
Medium
CCI
CCI-000206
Version
SRG-APP-000178-MFP-000246
Vuln IDs
  • V-205508
  • V-68405
Rule IDs
  • SV-205508r397603_rule
  • SV-82895
To prevent the compromise of authentication information such as passwords during the authentication process, the feedback from the information system must not provide any information that would allow an unauthorized user to compromise the authentication mechanism. Obfuscation of user-provided information when typed into the system is a method used in addressing this risk. Displaying asterisks when a user types in a password is an example of obscuring feedback of authentication information.
Checks: C-5774r299757_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine Mainframe Product installation settings; examine user account configurations. If the Mainframe Product is not configured to obscure feedback of authentication information during the authentication process, this is a finding.

Fix: F-5774r299758_fix

Configure the Mainframe Product account management settings to obscure feedback of authentication information during the authentication process.

b
The Mainframe Product must use mechanisms meeting the requirements of applicable federal laws, Executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
IA-7 - Medium - CCI-000803 - V-205509 - SV-205509r397606_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
SRG-APP-000179-MFP-000247
Vuln IDs
  • V-205509
  • V-68407
Rule IDs
  • SV-205509r397606_rule
  • SV-82897
Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied on to provide confidentiality or integrity, and DoD data may be compromised. Applications using encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules use authentication that meets DoD requirements.
Checks: C-5775r299760_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is configured to be FIPS 140 compliant, this is not a finding.

Fix: F-5775r299761_fix

Configure the Mainframe Product account management settings to be FIPS 140 compliant.

b
The Mainframe Product must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
IA-8 - Medium - CCI-000804 - V-205510 - SV-205510r397609_rule
RMF Control
IA-8
Severity
Medium
CCI
CCI-000804
Version
SRG-APP-000180-MFP-000248
Vuln IDs
  • V-205510
  • V-68409
Rule IDs
  • SV-205510r397609_rule
  • SV-82899
Lack of authentication and identification enables non-organizational users to gain access to the application or possibly other information systems and provides an opportunity for intruders to compromise resources within the application or information system. Non-organizational users include all information system users other than organizational users which include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors and guest researchers). Non-organizational users must be uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization when related to the use of anonymous access, such as accessing a web server.
Checks: C-5776r299763_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine installation and configuration settings. Examine user account configurations. If the Mainframe Product does not uniquely identify and authenticate non-organizational users, this is a finding.

Fix: F-5776r299764_fix

Configure the Mainframe Product account management settings to uniquely identify and authenticate non-organizational users

b
The Mainframe Product must provide an audit reduction capability that supports on-demand reporting requirements.
AU-7 - Medium - CCI-001876 - V-205511 - SV-205511r851302_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001876
Version
SRG-APP-000181-MFP-000161
Vuln IDs
  • V-205511
  • V-68275
Rule IDs
  • SV-205511r851302_rule
  • SV-82765
The ability to generate on-demand reports, including after the audit data has been subjected to audit reduction, greatly facilitates the organization's ability to generate incident reports as needed to better handle larger-scale or more complex security incidents. Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. The report generation capability provided by the application must support on-demand (i.e., customizable, ad-hoc, and as-needed) reports. This requirement is specific to applications with audit reduction capabilities; however, applications need to support on-demand audit review and analysis.
Checks: C-5777r299766_chk

If the Mainframe Product does not perform audit data management or storage functions, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product audit reduction capability supports on-demand reporting. If it does not, this is a finding.

Fix: F-5777r299767_fix

Configure the Mainframe Product audit reduction capability to support on-demand reporting.

b
The Mainframe Product must terminate all sessions and network connections when nonlocal maintenance is completed.
MA-4 - Medium - CCI-000879 - V-205512 - SV-205512r397621_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-000879
Version
SRG-APP-000186-MFP-000264
Vuln IDs
  • V-205512
  • V-68429
Rule IDs
  • SV-205512r397621_rule
  • SV-82919
If a maintenance session or connection remains open after maintenance is completed, it may be hijacked by an attacker and used to compromise or damage the system. Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. This requirement applies to hardware/software diagnostic test equipment or tools. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing "ping," "ls," "ipconfig," or the hardware and software implementing the monitoring port of an Ethernet switch).
Checks: C-5778r299769_chk

If the Mainframe Product has no function or capability for nonlocal maintenance this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not terminate all sessions and network connections when nonlocal maintenance is completed, this is a finding.

Fix: F-5778r299770_fix

Configure the Mainframe Product to terminate all sessions and network connections when nonlocal maintenance is completed.

b
The Mainframe Product must identify prohibited mobile code.
SC-18 - Medium - CCI-001166 - V-205513 - SV-205513r397639_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
SRG-APP-000206-MFP-000277
Vuln IDs
  • V-205513
  • V-68445
Rule IDs
  • SV-205513r397639_rule
  • SV-82935
Decisions regarding the employment of mobile code within applications are based on the potential for the code to cause damage to the system if used maliciously. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. DoD has identified prohibited mobile code in DoDI 8552.01 as: all Category 1X mobile code, unsigned Category 1A mobile code, Category 2 mobile code that violates usage requirements, all Emerging Technologies mobile code (all mobile code technologies, systems, platforms, or languages whose capabilities and threat level have not yet undergone a risk assessment and been assigned to a risk category), and all mobile code that downloads via an email body or email attachment that executes automatically when the user opens the email body or attachment. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications).
Checks: C-5779r299772_chk

If the Mainframe Product has no function for the use of mobile code, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not identify mobile code in the installation, this is a finding.

Fix: F-5779r299773_fix

Configure the Mainframe Product to identify mobile code in the installation.

b
The Mainframe Product must block, quarantine, and/or alert system administrators when prohibited mobile code is identified.
SC-18 - Medium - CCI-001662 - V-205514 - SV-205514r397642_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
SRG-APP-000207-MFP-000278
Vuln IDs
  • V-205514
  • V-68447
Rule IDs
  • SV-205514r397642_rule
  • SV-82937
Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the system if used maliciously. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. DoD has defined the corrective actions to be taken, when prohibited mobile code is identified, in DoDI 8552.01, "Use of Mobile Code Technologies in DoD Information Systems". DoD has identified prohibited mobile code in DoDI 8552.01 as: all Category 1X mobile code, unsigned Category 1A mobile code, Category 2 mobile code that violates usage requirements, all Emerging Technologies mobile code (all mobile code technologies, systems, platforms, or languages whose capabilities and threat level have not yet undergone a risk assessment and been assigned to a risk category), and all mobile code that downloads via an email body or email attachment that executes automatically when the user opens the email body or attachment. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications). Corrective actions when unacceptable mobile code is detected include, for example, blocking, quarantine, or alerting administrators. Blocking includes, for example, preventing transmission of word processing files with embedded macros when such macros have been defined to be unacceptable mobile code.
Checks: C-5780r299775_chk

If the Mainframe Product has no function for the use of mobile code, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not block and/or alert system programmers and security administrators when prohibited mobile code is identified, this is a finding.

Fix: F-5780r299776_fix

Configure the Mainframe Product to block and/or alert system programmers and security administrators when prohibited mobile code is identified.

b
The Mainframe Product must prevent the download of prohibited mobile code.
SC-18 - Medium - CCI-001169 - V-205515 - SV-205515r397645_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
SRG-APP-000209-MFP-000279
Vuln IDs
  • V-205515
  • V-68449
Rule IDs
  • SV-205515r397645_rule
  • SV-82939
Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the system if used maliciously. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications).
Checks: C-5781r299778_chk

If the Mainframe Product has no function or capability for mobile code use, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to prevent the download of prohibited mobile code, this is a finding.

Fix: F-5781r299779_fix

Configure the Mainframe Product to prevent the download of prohibited mobile code.

b
The Mainframe Product must prevent the automatic execution of mobile code in, at a minimum, office applications, browsers, email clients, mobile code run-time environments, and mobile agent systems.
SC-18 - Medium - CCI-001170 - V-205516 - SV-205516r397708_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
SRG-APP-000210-MFP-000281
Vuln IDs
  • V-205516
  • V-68453
Rule IDs
  • SV-205516r397708_rule
  • SV-82943
Mobile code can cause damage to the system. It can execute without explicit action from, or notification to, a user. Preventing automatic execution of mobile code includes, for example, disabling auto execute features on information system components. This requirement applies to mobile code-enabled software, which is capable of executing one or more types of mobile code.
Checks: C-5782r299781_chk

If the Mainframe Product has no function or capability for mobile code use, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to prevent the automatic execution of mobile code in all applications, this is a finding.

Fix: F-5782r299782_fix

Configure the Mainframe Product to prevent the automatic execution of mobile code in all applications.

b
The Mainframe Product must separate user functionality (including user interface services) from information system management functionality.
SC-2 - Medium - CCI-001082 - V-205517 - SV-205517r397711_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
SRG-APP-000211-MFP-000283
Vuln IDs
  • V-205517
  • V-68457
Rule IDs
  • SV-205517r397711_rule
  • SV-82947
Application management functionality includes functions necessary for administration and requires privileged user access. Allowing non-privileged users to access application management functionality capabilities increases the risk that non-privileged users may obtain elevated privileges. The separation of user functionality from information system management functionality is either physical or logical and is accomplished by using different computers, different central processing units, different instances of the operating system, different network addresses, different TCP/UDP ports, virtualization techniques, combinations of these methods, or other methods, as appropriate. An example of this type of separation is observed in web administrative interfaces that use separate authentication methods for users of any other information system resources. This may include isolating the administrative interface on a different security domain and with additional access controls.
Checks: C-5783r299784_chk

Examine installation and configuration settings. User module should be loaded into a separate dataset than system management modules. If the Mainframe Product does not differentiate user functionality from product management functionality, this is a finding.

Fix: F-5783r299785_fix

Configure the Mainframe Product to load user modules into a separate dataset than system management modules.

b
The Mainframe Product must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-205518 - SV-205518r397738_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
SRG-APP-000225-MFP-000300
Vuln IDs
  • V-205518
  • V-68459
Rule IDs
  • SV-205518r397738_rule
  • SV-82949
Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Applications or systems that fail suddenly and with no incorporated failure state planning may leave the hosting system available but with a reduced security protection capability. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption of mission-essential processes. In general, application security mechanisms should be designed so that a failure will follow the same execution path as disallowing the operation. For example, security methods, such as is Authorized(), is Authenticated(), and validate(), should all return false if there is an exception during processing. If security controls can throw exceptions, they must be very clear about exactly what that condition means. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations.
Checks: C-5784r299787_chk

Examine installation and configuration settings. If the Mainframe Product is not configured to secure all processes to a secure state (i.e., not allowing access to protected privileges and procedures in the event of failure), this is a finding.

Fix: F-5784r299788_fix

Configure the Mainframe Product to secure all processes to a secure state (i.e., not allowing access to protected privileges and procedures in the event of failure).

b
In the event of application failure, Mainframe Products must preserve any information necessary to determine the cause of failure and any information necessary to return to operations with the least disruption to mission processes.
SC-24 - Medium - CCI-001665 - V-205519 - SV-205519r397741_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001665
Version
SRG-APP-000226-MFP-000301
Vuln IDs
  • V-205519
  • V-68461
Rule IDs
  • SV-205519r397741_rule
  • SV-82951
Failure to a known state can address safety or security in accordance with the mission/business needs of the organization. Failure to a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving application state information helps to facilitate application restart and return to the operational mode of the organization with less disruption to mission-essential processes.
Checks: C-5785r299790_chk

Examine installation and configuration settings. If the Mainframe Product is not configured to preserve information necessary to determine cause of failure and to assist in the return to normal operation, this is a finding.

Fix: F-5785r299791_fix

Configure the Mainframe Product to preserve information necessary to determine cause of failure and to assist in the return to normal operation.

b
The Mainframe Product must protect the confidentiality and integrity of all information at rest.
SC-28 - Medium - CCI-001199 - V-205520 - SV-205520r539610_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
SRG-APP-000231-MFP-000302
Vuln IDs
  • V-205520
  • V-68463
Rule IDs
  • SV-205520r539610_rule
  • SV-82953
Information at rest refers to the state of information when it is located on a secondary storage device (e.g., disk drive and tape drive) within an organizational information system. Mobile devices, laptops, desktops, and storage devices can be either lost or stolen, and the contents of their data storage (e.g., hard drives and non-volatile memory) can be read, copied, or altered. Applications and application users generate information throughout the course of their application use. This requirement addresses protection of user-generated data, as well as, operating system-specific configuration data. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate, in accordance with the security category and/or classification of the information.
Checks: C-5786r299793_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies product system-related files and user files for dataset/resource protection. If the Mainframe Product is not configured to protect product system and user files for dataset/resources from unauthorized access, this is a finding. If an external security manager (ESM) is in use, examine ESM configuration and rules. If the configuration and rules do not protect product system-related files and user files for dataset resources from unauthorized access, this is a finding.

Fix: F-5786r539609_fix

Configure the Mainframe Product to protect the product system and user files for dataset/resources from unauthorized access in accordance with applicable access control policies. This can be accomplished using an ESM. Configure the ESM to restrict access to authorized users only in accordance with applicable access control policies.

b
The Mainframe Product must isolate security functions from nonsecurity functions.
SC-3 - Medium - CCI-001084 - V-205521 - SV-205521r397747_rule
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
SRG-APP-000233-MFP-000305
Vuln IDs
  • V-205521
  • V-68469
Rule IDs
  • SV-205521r397747_rule
  • SV-82959
An isolation boundary provides access control and protects the integrity of the hardware, software, and firmware that perform security functions. Security functions are the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Developers and implementers can increase the assurance in security functions by employing well-defined security policy models; structured, disciplined, and rigorous hardware and software development techniques; and sound system/security engineering principles. Implementation may include isolation of memory space and libraries. Applications restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities.
Checks: C-5787r299796_chk

Examine installation and configuration settings. Security modules should be loaded into different datasets than nonsecurity modules. If the Mainframe Product does not differentiate between security and nonsecurity functions and provide procedure to isolate the functions, this is a finding.

Fix: F-5787r299797_fix

Configure the Mainframe Product to load security modules into a separate dataset than nonsecurity modules.

b
The Mainframe Product must be configured such that emergency accounts are never automatically removed or disabled.
AC-2 - Medium - CCI-001682 - V-205522 - SV-205522r397750_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001682
Version
SRG-APP-000234-MFP-000037
Vuln IDs
  • V-205522
  • V-68133
Rule IDs
  • SV-205522r397750_rule
  • SV-82623
Emergency accounts are administrator accounts which are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency account is normally a different account which is created for use by vendors or system maintainers. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5788r299799_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If emergency accounts are configured to never be automatically removed or disabled, this is not a finding.

Fix: F-5788r299800_fix

Configure the Mainframe Product account management settings to never automatically remove or disable emergency accounts. Accounts should be configured to terminate within 72 hours or until crisis has passed.

b
The Mainframe Product must check the validity of all data inputs except those specifically identified by the organization.
SI-10 - Medium - CCI-001310 - V-205523 - SV-205523r397834_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
SRG-APP-000251-MFP-000328
Vuln IDs
  • V-205523
  • V-68473
Rule IDs
  • SV-205523r397834_rule
  • SV-82963
Invalid user input occurs when a user inserts data or characters into an application's data entry fields and the application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application or information system compromise. Invalid input is one of the primary methods employed when attempting to compromise an application. Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks.
Checks: C-5789r299802_chk

If the Mainframe Product has no function or capability for user/data input, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to validate input, this is a finding.

Fix: F-5789r299803_fix

Configure the Mainframe Product to validate input.

b
The Mainframe Product must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
SI-11 - Medium - CCI-001312 - V-205524 - SV-205524r397843_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
SRG-APP-000266-MFP-000334
Vuln IDs
  • V-205524
  • V-68477
Rule IDs
  • SV-205524r397843_rule
  • SV-82967
Any application providing too much information in error messages risks compromising the data and security of the application and system. The structure and content of error messages needs to be carefully considered by the organization and development team. Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information, such as account numbers, social security numbers, and credit card numbers.
Checks: C-5790r299805_chk

Examine product documentation and code. If error messages do not limit information provided to only that which is necessary for corrective actions, this is a finding.

Fix: F-5790r299806_fix

Configure the Mainframe Product to limit information provided to only that which is necessary for corrective actions.

b
The Mainframe Product must reveal full-text detail error messages only to system programmers and/or security administrators.
SI-11 - Medium - CCI-001314 - V-205525 - SV-205525r397846_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
SRG-APP-000267-MFP-000335
Vuln IDs
  • V-205525
  • V-68479
Rule IDs
  • SV-205525r397846_rule
  • SV-82969
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the application. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives. The structure and content of error messages must be carefully considered by the organization and development team. The extent to which the information system is able to identify and handle error conditions is guided by organizational policy and operational requirements.
Checks: C-5791r299808_chk

Examine product documentation and code. If full text detailed error message are not restricted to system programmers and/or security administrators, this is a finding.

Fix: F-5791r299809_fix

Configure the Mainframe Product to restrict full text detailed error message to system programmers and/or security administrators only.

b
The Mainframe Product must automatically update malicious code protection mechanisms.
SI-3 - Medium - CCI-001247 - V-205526 - SV-205526r397855_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
SRG-APP-000272-MFP-000347
Vuln IDs
  • V-205526
  • V-68487
Rule IDs
  • SV-205526r397855_rule
  • SV-82977
Malicious software detection applications need to be constantly updated in order to identify new threats as they are discovered. All malicious software detection software must come with an update mechanism that automatically updates the application and any associated signature definitions. The organization (including any contractor to the organization) is required to promptly install security-relevant malicious code protection software updates. Examples of relevant updates include anti-virus signatures, detection heuristic rule sets, and/or file reputation data employed to identify and/or block malicious software from executing. Malicious code includes viruses, worms, Trojan horses, and Spyware. This requirement applies to applications providing malicious code protection.
Checks: C-5792r299811_chk

If the Mainframe Product has no function or capability for providing malicious code scanning or protection, this is not applicable. Refer to organizational-defined update procedures. Examine installation and configuration settings. If the Mainframe Product is not configured to receive automatic updates using organizational-defined procedures, this is a finding.

Fix: F-5792r299812_fix

Configure the Mainframe Product to receive automatic updates using organizational-defined procedures.

b
The Mainframe product must notify the system programmer and security administrator of failed security verification tests.
SI-6 - Medium - CCI-001294 - V-205527 - SV-205527r397861_rule
RMF Control
SI-6
Severity
Medium
CCI
CCI-001294
Version
SRG-APP-000275-MFP-000372
Vuln IDs
  • V-205527
  • V-68497
Rule IDs
  • SV-205527r397861_rule
  • SV-82987
If personnel are not notified of failed security verification tests, they will not be able to take corrective action and the unsecure condition(s) will remain. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Notifications provided by information systems include messages to local computer consoles, and/or hardware indications, such as lights. This requirement applies to applications performing security functions and the applications performing security function verification/testing.
Checks: C-5793r299814_chk

Review Mainframe Product Installation instructions and settings. If the Mainframe Product does not provide a message to the system programmer and security administrator to notify of failed security verification tests, this is a finding.

Fix: F-5793r299815_fix

Configure the Mainframe Product to notify the system programmer and security administrator of failed security verification tests.

b
The Mainframe Product must update malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures.
SI-3 - Medium - CCI-001240 - V-205528 - SV-205528r397864_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001240
Version
SRG-APP-000276-MFP-000353
Vuln IDs
  • V-205528
  • V-68489
Rule IDs
  • SV-205528r397864_rule
  • SV-82979
Malicious code includes viruses, worms, Trojan horses, and spyware. Malicious code specific to mainframes may be any code that corrupts system files. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. Malicious code may also be able to run and attach programs, which may allow the unauthorized distribution of malicious mobile code. Once this code is installed on endpoints within the network, unauthorized users may be able to breach firewalls and gain access to sensitive data. This requirement applies to applications providing malicious code protection. Malicious code protection mechanisms include, but are not limited to, anti-virus and malware detection software. Malicious code protection mechanisms specific to Mainframe Products are designed to periodically scan system files to validate their integrity. Malicious code protection mechanisms (including signature definitions and rule sets) must be updated when new releases are available.
Checks: C-5794r299817_chk

If the Mainframe Product has no function or capability for providing malicious code scanning or protection, this is not applicable. Refer to organizational configuration management policy and procedures. Examine installation and configuration settings. If the Mainframe Product is not configured to install new releases using organizational configuration management policy and procedure, this is a finding.

Fix: F-5794r299818_fix

Configure the Mainframe Product to install new releases using organizational configuration management policy and procedures.

b
The Mainframe Product must configure malicious code protection mechanisms to perform periodic scans of the information system every seven days.
SI-3 - Medium - CCI-001241 - V-205529 - SV-205529r397867_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
SRG-APP-000277-MFP-000354
Vuln IDs
  • V-205529
  • V-68491
Rule IDs
  • SV-205529r397867_rule
  • SV-82981
Malicious code protection mechanisms include, but are not limited to, anti-virus and malware detection software. Malicious code protection mechanisms specific to Mainframe Products are designed to periodically scan system files to validate their integrity. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, Trojan horses, and spyware. It is not enough to simply have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. This requirement applies to applications providing malicious code protection.
Checks: C-5795r299820_chk

If the Mainframe Product has no function or capability for providing malicious code scanning or protection, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to perform periodic scans of information system every seven days, this is a finding.

Fix: F-5795r299821_fix

Configure the Mainframe Product to perform periodic scans of information system every seven days.

b
The Mainframe Product must use cryptographic mechanisms to protect the integrity of audit tools.
AU-9 - Medium - CCI-001496 - V-205530 - SV-205530r397882_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001496
Version
SRG-APP-000290-MFP-000182
Vuln IDs
  • V-205530
  • V-68303
Rule IDs
  • SV-205530r397882_rule
  • SV-82793
Protecting the integrity of the tools used for auditing purposes is a critical step to ensuring the integrity of audit data. Audit data includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.
Checks: C-5796r299823_chk

If the Mainframe Product does not perform audit data management or storage functions, this is not applicable. Examine the Mainframe Product Installation settings. If the Mainframe Product does not use cryptographic mechanisms to protect the integrity of audit tools, this is a finding.

Fix: F-5796r299824_fix

Configure the Mainframe Product to use cryptographic mechanisms to protect the integrity of audit tools.

b
The Mainframe Product must notify system programmers and security administrators when accounts are created.
AC-2 - Medium - CCI-001683 - V-205531 - SV-205531r397885_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001683
Version
SRG-APP-000291-MFP-000043
Vuln IDs
  • V-205531
  • V-68145
Rule IDs
  • SV-205531r397885_rule
  • SV-82635
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply create a new account. Sending notification of account creation events to the system administrator (SA) and Information Security System Officer (ISSO) is one method for mitigating this risk. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5797r299826_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not notify system programmers and security administrators when accounts are created, this is a finding.

Fix: F-5797r299827_fix

Configure the Mainframe Product account management settings to notify system programmers and security administrators when accounts are created.

b
The Mainframe Product must notify system programmers and security administrators when accounts are modified.
AC-2 - Medium - CCI-001684 - V-205532 - SV-205532r399514_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001684
Version
SRG-APP-000292-MFP-000044
Vuln IDs
  • V-205532
  • V-68147
Rule IDs
  • SV-205532r399514_rule
  • SV-82637
When application accounts are modified, user accessibility is affected. Accounts are utilized for identifying individual users or for identifying the application processes themselves. Sending notification of account modification events to the system administrator (SA) and information system security officer (ISSO) is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-5798r299829_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not notify system programmers and security administrators when accounts are modified, this is a finding.

Fix: F-5798r299830_fix

Configure the Mainframe Product account management settings to notify system programmers and security administrators when accounts are modified.

b
The Mainframe Product must notify system programmers and security administrators for account disabling actions.
AC-2 - Medium - CCI-001685 - V-205533 - SV-205533r539570_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001685
Version
SRG-APP-000293-MFP-000045
Vuln IDs
  • V-205533
  • V-68149
Rule IDs
  • SV-205533r539570_rule
  • SV-82639
When application accounts are disabled, user accessibility is affected. Accounts are utilized for identifying individual users or for identifying the application processes themselves. Sending notification of account disabling events to the system administrator (SA) and information system security officer (ISSO) is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-5799r299832_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not notify System programmers and security administrators of account disabling actions, this is a finding.

Fix: F-5799r299833_fix

Configure the Mainframe Product account management settings to notify system programmers and security administrators when there are account disabling actions performed.

b
The Mainframe Product must notify system programmers and security administrators for account removal actions.
AC-2 - Medium - CCI-001686 - V-205534 - SV-205534r399520_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001686
Version
SRG-APP-000294-MFP-000046
Vuln IDs
  • V-205534
  • V-68151
Rule IDs
  • SV-205534r399520_rule
  • SV-82641
When application accounts are removed, user accessibility is affected. Accounts are utilized for identifying users or for identifying the application processes themselves. Sending notification of account removal events to the system administrator (SA) and information system security officer (ISSO) is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-5800r299835_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not notify system programmers and security administrators of account removal actions, this is a finding.

Fix: F-5800r299836_fix

Configure the Mainframe Product account management settings to notify system programmers and security administrators when there are account removal actions performed.

b
The Mainframe Product must automatically terminate a user session after conditions, as defined in site security plan, are met or trigger events requiring session disconnect.
AC-12 - Medium - CCI-002361 - V-205535 - SV-205535r851303_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002361
Version
SRG-APP-000295-MFP-000006
Vuln IDs
  • V-205535
  • V-68117
Rule IDs
  • SV-205535r851303_rule
  • SV-82607
Automatic session termination addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. This capability is typically reserved for specific application system functionality where the system owner, data owner, or organization requires additional assurance. Based on requirements and events specified by the data or application owner, the application developer must incorporate logic into the application that will provide a control mechanism that disconnects users upon the defined event trigger. The methods for incorporating this requirement will be determined and specified on a case by case basis during the application design and development stages.
Checks: C-5801r299838_chk

If the Mainframe Product has no data screen capability, this requirement is not applicable. Determine whether the Mainframe Product has capability to terminate user sessions according to conditions as defined in site security plan and triggers. If it cannot, this is a finding. Examine Configuration settings to determine whether the Mainframe Product is configured to automatically terminate sessions. If it is not, this is a finding.

Fix: F-5801r299839_fix

Configure the Mainframe Product to automatically terminate a user session after any conditions as defined in site security plan or trigger requiring disconnect.

b
Mainframe Products requiring user access authentication must provide a logoff capability for a user-initiated communication session.
AC-12 - Medium - CCI-002363 - V-205536 - SV-205536r851304_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002363
Version
SRG-APP-000296-MFP-000007
Vuln IDs
  • V-205536
  • V-68119
Rule IDs
  • SV-205536r851304_rule
  • SV-82609
If a user cannot explicitly end an application session, the session may remain open and be exploited by an attacker; this is referred to as a zombie session. Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logoff messages as final messages prior to terminating sessions.
Checks: C-5802r299841_chk

If the Mainframe Product has no logon capability, this requirement is not applicable. If the Mainframe Product does not provide a logout capability for user initiated communication sessions, this is a finding. Examine the Mainframe Product configuration settings to determine whether a user can logoff. If the configurations are not properly set, this is a finding.

Fix: F-5802r299842_fix

Configure the Mainframe Product settings to provide capability of user-initiated logoff.

b
The Mainframe Product must display an explicit logoff message to users indicating the reliable termination of authenticated communications sessions.
AC-12 - Medium - CCI-002364 - V-205537 - SV-205537r851305_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002364
Version
SRG-APP-000297-MFP-000008
Vuln IDs
  • V-205537
  • V-68121
Rule IDs
  • SV-205537r851305_rule
  • SV-82611
If a user cannot explicitly end an application session, the session may remain open and be exploited by an attacker; this is referred to as a zombie session. Users need to be aware of whether or not the session has been terminated. Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logoff messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logoff messages as final messages prior to terminating sessions.
Checks: C-5803r299844_chk

If the Mainframe Product has no logon capability, this requirement is not applicable. Examine the Mainframe Product configuration settings to determine whether the Mainframe Product displays an explicit logoff message. If it does not, this is a finding

Fix: F-5803r299845_fix

Configure the Mainframe Product to display a specific logoff message.

b
The Mainframe Product must associate types of security attributes having security attribute values as defined in site security plan with information in storage.
AC-16 - Medium - CCI-002262 - V-205538 - SV-205538r851306_rule
RMF Control
AC-16
Severity
Medium
CCI
CCI-002262
Version
SRG-APP-000311-MFP-000025
Vuln IDs
  • V-205538
  • V-68123
Rule IDs
  • SV-205538r851306_rule
  • SV-82613
Without the association of security attributes to information, there is no basis for the application to make security related access-control decisions. Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. One example includes marking data as classified or FOUO. These security attributes may be assigned manually or during data processing but either way, it is imperative these assignments are maintained while the data is in storage. If the security attributes are lost when the data is stored, there is the risk of a data compromise.
Checks: C-5804r299847_chk

If the Mainframe Product does not perform data management or storage function this is not applicable. Examine installation and configuration settings and / or specific meta-data for security attributes as defined by the organization. If there is no data labeling or tagging, this is a finding.

Fix: F-5804r299848_fix

Configure the Mainframe Product to associate organization-defined security attributes to managed data sets in storage. Verify the datasets attributes are labeled and/or tagged appropriately.

b
The Mainframe Product must associate types of security attributes having security attribute values as defined in site security plan with information in process.
AC-16 - Medium - CCI-002263 - V-205539 - SV-205539r851307_rule
RMF Control
AC-16
Severity
Medium
CCI
CCI-002263
Version
SRG-APP-000313-MFP-000026
Vuln IDs
  • V-205539
  • V-68125
Rule IDs
  • SV-205539r851307_rule
  • SV-82615
Without the association of security attributes to information, there is no basis for the application to make security related access-control decisions. Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. One example includes marking data as classified or FOUO. These security attributes may be assigned manually or during data processing but either way, it is imperative these assignments are maintained while the data is in process. If the security attributes are lost when the data is being processed, there is the risk of a data compromise.
Checks: C-5805r299850_chk

If the Mainframe Product does not perform data management or storage function this is not applicable. Examine installation and configuration settings and / or specific meta-data for individual types of security attributes as defined by the organization. If there is no specific data labeling or tagging, this is a finding.

Fix: F-5805r299851_fix

Configure the Mainframe Product to associate organization-defined security attributes to managed data sets in process. Verify the datasets attributes are labeled and/or tagged appropriately.

b
The Mainframe Product must terminate shared/group account credentials when members leave the group.
AC-2 - Medium - CCI-002142 - V-205540 - SV-205540r851308_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002142
Version
SRG-APP-000317-MFP-000034
Vuln IDs
  • V-205540
  • V-68129
Rule IDs
  • SV-205540r851308_rule
  • SV-82619
If shared/group account credentials are not terminated when individuals leave the group, the user that left the group can still gain access even though they are no longer authorized. A shared/group account credential is a shared form of authentication that allows multiple individuals to access the application using a single account. There may also be instances when specific user actions need to be performed on the information system without unique user identification or authentication. Examples of credentials include passwords and group membership certificates.
Checks: C-5806r299853_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If Shared/group credentials are not terminated when members leave the group, this is a finding.

Fix: F-5806r299854_fix

Configure the Mainframe Product account management settings to terminate shared/group account credentials when members leave the group.

b
The Mainframe Product must automatically audit account enabling actions.
AC-2 - Medium - CCI-002130 - V-205541 - SV-205541r851309_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002130
Version
SRG-APP-000319-MFP-000047
Vuln IDs
  • V-205541
  • V-68153
Rule IDs
  • SV-205541r851309_rule
  • SV-82643
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Automatically auditing account enabling actions provides logging that can be used for forensic purposes. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5807r299856_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not automatically audit account creation, this is a finding.

Fix: F-5807r299857_fix

Configure the Mainframe Product account management settings to automatically audit account enabling actions.

b
The Mainframe Product must notify system programmers and security administrators of account enabling actions.
AC-2 - Medium - CCI-002132 - V-205542 - SV-205542r851310_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002132
Version
SRG-APP-000320-MFP-000048
Vuln IDs
  • V-205542
  • V-68157
Rule IDs
  • SV-205542r851310_rule
  • SV-82647
Once an attacker establishes access to an application, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Sending notification of account enabling events to the system administrator (SA) and information system security officer (ISSO) is one method for mitigating this risk. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes. In order to detect and respond to events that affect user accessibility and application processing, applications must notify the appropriate individuals so they can investigate the event. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.
Checks: C-5808r299859_chk

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product does not notify system programmers and security administrators of account enabling actions, this is a finding.

Fix: F-5808r299860_fix

Configure the Mainframe Product account management settings to notify system programmers and security administrators of account enabling actions.

b
The Mainframe Product must enforce organization-defined discretionary access control policies over defined subjects and objects.
AC-3 - Medium - CCI-002165 - V-205543 - SV-205543r851311_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
SRG-APP-000328-MFP-000061
Vuln IDs
  • V-205543
  • V-68163
Rule IDs
  • SV-205543r851311_rule
  • SV-82653
Discretionary Access Control (DAC) is based on the notion that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled file permissions. When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. A subject that is constrained in its operation by Mandatory Access Control policies is still able to operate under the less rigorous constraints of this requirement. Thus, while Mandatory Access Control imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, this requirement permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control.
Checks: C-5809r299862_chk

Examine installation, configuration, and product documentation. If the Mainframe Product does not enforce organization-defined discretionary access control policies over defined subjects and objects, this is a finding.

Fix: F-5809r299863_fix

If necessary, configure the Mainframe Product installation and configuration settings to enforce organization-defined discretionary access control policies over defined subjects and objects.

b
The Mainframe Product must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
AC-6 - Medium - CCI-002235 - V-205544 - SV-205544r851312_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
SRG-APP-000340-MFP-000088
Vuln IDs
  • V-205544
  • V-68169
Rule IDs
  • SV-205544r851312_rule
  • SV-82659
Preventing non-privileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges. Privileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.
Checks: C-5810r299865_chk

Examine installation and configuration settings. Determine the Mainframe Product privileged functions. If the Mainframe Product uses an external security manager (ESM) for access authorizations, verify the ESM prevents access to privileged functions to appropriate privileged users. If it does not, this is a finding. If the Mainframe Product does not use an ESM to verify installation and configuration settings to prevent access to privileged functions to appropriate privileged users, this is a finding.

Fix: F-5810r299866_fix

Configure the Mainframe Product to prevent non-privileged users from executing privileged functions. This can be accomplished using the ESM. Configure the ESM to restrict update and higher access to privileged functions to privileged users.

b
The Mainframe Product must prevent software as identified in the site security plan from executing at higher privilege levels than users executing the software.
AC-6 - Medium - CCI-002233 - V-205545 - SV-205545r851313_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
SRG-APP-000342-MFP-000090
Vuln IDs
  • V-205545
  • V-68171
Rule IDs
  • SV-205545r851313_rule
  • SV-82661
In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations.
Checks: C-5811r299868_chk

Examine installation and configuration settings. Determine that the Mainframe Product identifies functions requiring elevated privileges. If the Mainframe Product uses an external security manager ensure that execution uses authority of the initiating user rather than that of the Mainframe Product. If it does not, this is a finding. The Mainframe Product does not use an external security manager ensure installation and configuration settings use the authority of the initiating user rather than that of the Mainframe Product. If it does not, this is a finding.

Fix: F-5811r299869_fix

Using information from the Mainframe Product about privileged function, configure the external security manager to enforce submitting jobs on behalf of another user parameters.

b
The Mainframe Product must audit the execution of privileged functions.
AC-6 - Medium - CCI-002234 - V-205546 - SV-205546r851314_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
SRG-APP-000343-MFP-000091
Vuln IDs
  • V-205546
  • V-68173
Rule IDs
  • SV-205546r851314_rule
  • SV-82663
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and identify the risk from insider threats and the advanced persistent threat.
Checks: C-5812r299871_chk

Examine installation and configuration settings. Verify the Mainframe Product provides logging for execution of privileged functions through use of SMF, the SYSLOG, the external security management software log, or to some other reliable log file. If it does not, this is a finding.

Fix: F-5812r299872_fix

Configure the Mainframe Product to log the execution of privileged functions using the external security manager, SMF, and/or the SYSLOG.

b
The Mainframe Product must automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
AC-7 - Medium - CCI-002238 - V-205547 - SV-205547r851315_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
SRG-APP-000345-MFP-000094
Vuln IDs
  • V-205547
  • V-68177
Rule IDs
  • SV-205547r851315_rule
  • SV-82667
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
Checks: C-5813r299874_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine Mainframe Product configuration settings. Verify that the Mainframe Product account management setting automatically locks the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded. If it does not, this is a finding.

Fix: F-5813r299875_fix

Configure the Mainframe Product account management settings to automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.

b
The Mainframe Product must provide centralized management and configuration of the content to be captured in audit records generated by all application components.
AU-3 - Medium - CCI-001844 - V-205552 - SV-205552r851316_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001844
Version
SRG-APP-000356-MFP-000147
Vuln IDs
  • V-205552
  • V-68255
Rule IDs
  • SV-205552r851316_rule
  • SV-82745
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. This requirement requires that the content captured in audit records be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. Application components requiring centralized audit log management must have the capability to support centralized management. This requirement applies to centralized management applications or similar types of applications designed to manage and configure audit record capture.
Checks: C-5818r299883_chk

If the Mainframe Product does not perform audit data management or storage function this is not applicable. Examine configuration settings. Determine if the Mainframe Product provides centralized management of the capture content for all components. If it does not, this is a finding.

Fix: F-5818r299884_fix

Configure the Mainframe Product to provide centralized management and configuration of the content to be captured in audit records generated by all application components.

b
The mainframe product must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
AU-4 - Medium - CCI-001849 - V-205553 - SV-205553r851317_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
SRG-APP-000357-MFP-000148
Vuln IDs
  • V-205553
  • V-68257
Rule IDs
  • SV-205553r851317_rule
  • SV-82747
In order to ensure applications have a sufficient storage capacity in which to write the audit logs, applications need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial installation of the application and is closely associated with the DBA and system administrator roles. The DBA or system administrator will usually coordinate the allocation of physical drive space with the application owner/installer and the application will prompt the installer to provide the capacity information, the physical location of the disk, or both.
Checks: C-5819r299886_chk

If the Mainframe Product uses MVS System Management Facility (SMF) recording or ESM log files for auditing purposes, this is not applicable. Examine the Mainframe Product installation and configuration auditing settings. If the installation and/or configuration setting for auditing do not allocate audit record storage capacity in accordance with organization-defined audit record storage requirements, this is a finding.

Fix: F-5819r299887_fix

Configure installation and/or configuration auditing settings to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.

b
The Mainframe Product must off-load audit records onto a different system or media than the system being audited.
AU-4 - Medium - CCI-001851 - V-205554 - SV-205554r851318_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
SRG-APP-000358-MFP-000149
Vuln IDs
  • V-205554
  • V-68259
Rule IDs
  • SV-205554r851318_rule
  • SV-82749
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity.
Checks: C-5820r299889_chk

If the Mainframe Product uses MVS System Management Facility (SMF) recording or external security manager (ESM) log files for auditing purposes, this is not applicable. Examine the Mainframe Product installation and configuration auditing settings. If the installation and/or configuration setting for auditing do not require the off-loading of audit records onto a different system or media than the system being audited, this is a finding.

Fix: F-5820r299890_fix

Configure the Mainframe Product installation and/or configurations settings to off-load audit records onto a different system or media than the system being audited.

b
The Mainframe Product must provide an immediate warning to the system programmer and security administrator (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.
AU-5 - Medium - CCI-001855 - V-205555 - SV-205555r851319_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001855
Version
SRG-APP-000359-MFP-000151
Vuln IDs
  • V-205555
  • V-68261
Rule IDs
  • SV-205555r851319_rule
  • SV-82751
If security personnel are not notified immediately upon storage volume utilization reaching 75 percent, they are unable to plan for storage capacity expansion.
Checks: C-5821r299892_chk

If the Mainframe Product uses MVS System Management Facility (SMF) recording or external security manager (ESM) log files for auditing purposes, this is not applicable. Examine the Mainframe Product installation and configuration auditing settings. If the installation and/or configuration setting for auditing do not provide an immediate warning to the system programmer and security administrator (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity, this is a finding.

Fix: F-5821r539587_fix

Configure the Mainframe Product installation and configuration settings for auditing to provide an immediate warning to the system programmer and security administrator (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.

b
The Mainframe Product must provide an immediate real-time alert to the operations staff, system programmers, and/or security administrators, at a minimum, of all audit failure events requiring real-time alerts.
AU-5 - Medium - CCI-001858 - V-205556 - SV-205556r851320_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001858
Version
SRG-APP-000360-MFP-000152
Vuln IDs
  • V-205556
  • V-68263
Rule IDs
  • SV-205556r851320_rule
  • SV-82753
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected. Alerts provide organizations with urgent messages. Real-time alerts provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less).
Checks: C-5822r299895_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine configuration settings. If the Mainframe Product does not provide for immediate real-time alerts to operations staff, system programmers, and/or security administrators for audit failures requiring real-time alerts, this is a finding.

Fix: F-5822r299896_fix

Configure the Mainframe Product to provide for immediate real-time alerts to operations staff, system programmers, and/or security administrators for audit failures requiring real-time alerts.

b
The Mainframe Product must provide an audit reduction capability that supports on-demand audit review and analysis.
AU-7 - Medium - CCI-001875 - V-205557 - SV-205557r851321_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001875
Version
SRG-APP-000364-MFP-000160
Vuln IDs
  • V-205557
  • V-68273
Rule IDs
  • SV-205557r851321_rule
  • SV-82763
The ability to perform on-demand audit review and analysis, including after the audit data has been subjected to audit reduction, greatly facilitates the organization's ability to generate incident reports as needed to better handle larger-scale or more complex security incidents. Audit reduction is a technique used to reduce the volume of audit records in order to facilitate a manual review. Audit reduction does not alter original audit records. The report generation capability provided by the application must support on-demand (i.e., customizable, ad-hoc, and as-needed) reports. This requirement is specific to applications with audit reduction capabilities; however, applications need to support on-demand audit review and analysis.
Checks: C-5823r299898_chk

If the Mainframe Product does not perform audit data management or storage functions, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product audit reduction capability supports on-demand review and analysis. If it does not, this is a finding.

Fix: F-5823r299899_fix

Configure the Mainframe Product audit reduction capability to support on-demand review and analysis.

b
The Mainframe Product must provide an audit reduction capability that supports after-the-fact investigations of security incidents.
AU-7 - Medium - CCI-001877 - V-205558 - SV-205558r851322_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001877
Version
SRG-APP-000365-MFP-000162
Vuln IDs
  • V-205558
  • V-68277
Rule IDs
  • SV-205558r851322_rule
  • SV-82767
If the audit reduction capability does not support after-the-fact investigations, it is difficult to establish, correlate, and investigate the events leading up to an outage or attack, or identify those responses for one. This capability is also required to comply with applicable Federal laws and DoD policies. Audit reduction capability must support after-the-fact investigations of security incidents either natively or through the use of third-party tools. This requirement is specific to applications with audit reduction capabilities.
Checks: C-5824r299901_chk

If the Mainframe Product does not perform audit data management or storage function this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product audit reduction capability supports after-the-fact investigations of security incidents. If it does not, this is a finding.

Fix: F-5824r299902_fix

Configure the Mainframe Product audit reduction capability to support after-the-fact investigations of security incidents.

b
The Mainframe Product must provide a report generation capability that supports on-demand audit review and analysis.
AU-7 - Medium - CCI-001878 - V-205559 - SV-205559r851323_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001878
Version
SRG-APP-000366-MFP-000163
Vuln IDs
  • V-205559
  • V-68279
Rule IDs
  • SV-205559r851323_rule
  • SV-82769
The report generation capability must support on-demand review and analysis in order to facilitate the organization's ability to generate incident reports as needed to better handle larger-scale or more complex security incidents. Report generation must be capable of generating on-demand (i.e., customizable, ad-hoc, and as-needed) reports. On-demand reporting allows personnel to report issues more rapidly to more effectively meet reporting requirements. Collecting log data and aggregating it to present the data in a single, consolidated report achieves this objective. Audit reduction and report generation capabilities do not always reside on the same information system or within the same organizational entities conducting auditing activities. The audit reduction capability can include, for example, modern data mining techniques with advanced data filters to identify anomalous behavior in audit records. The report generation capability provided by the information system can generate customizable reports. Time ordering of audit records can be a significant issue if the granularity of the timestamp in the record is insufficient. This requirement is specific to applications with report generation capabilities; however, applications need to support on-demand audit review and analysis.
Checks: C-5825r299904_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product audit report generations support on-demand review and analysis. If it does not, this is a finding.

Fix: F-5825r299905_fix

Configure the Mainframe Product audit report generations to support on-demand review and analysis.

b
The Mainframe Product must provide a report generation capability that supports on-demand reporting requirements.
AU-7 - Medium - CCI-001879 - V-205560 - SV-205560r851324_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001879
Version
SRG-APP-000367-MFP-000164
Vuln IDs
  • V-205560
  • V-68281
Rule IDs
  • SV-205560r851324_rule
  • SV-82771
The report generation capability must support on-demand reporting in order to facilitate the organization's ability to generate incident reports as needed to better handle larger-scale or more complex security incidents The report generation capability provided by the application must be capable of generating on-demand (i.e., customizable, ad-hoc, and as-needed) reports. On-demand reporting allows personnel to report issues more rapidly to more effectively meet reporting requirements. Collecting log data and aggregating it to present the data in a single, consolidated report achieves this objective. This requirement is specific to applications with report generation capabilities; however, applications need to support on-demand reporting requirements.
Checks: C-5826r299907_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product report generation capability supports on-demand reporting. If it does not, this is a finding.

Fix: F-5826r299908_fix

Configure the Mainframe Product report generation capability to support on-demand reporting.

b
The Mainframe Product must provide a report generation capability that supports after-the-fact investigations of security incidents.
AU-7 - Medium - CCI-001880 - V-205561 - SV-205561r851325_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001880
Version
SRG-APP-000368-MFP-000165
Vuln IDs
  • V-205561
  • V-68283
Rule IDs
  • SV-205561r851325_rule
  • SV-82773
If the report generation capability does not support after-the-fact investigations, it is difficult to establish, correlate, and investigate the events leading up to an outage or attack, or identify those responses for one. This capability is also required to comply with applicable Federal laws and DoD policies. The report generation capability must support after-the-fact investigations of security incidents either natively or through the use of third-party tools. This requirement is specific to applications with report generation capabilities; however, applications need to support on-demand reporting requirements.
Checks: C-5827r299910_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product report generation capability supports after-the-fact investigations of security incidents. If it does not, this is a finding.

Fix: F-5827r299911_fix

Configure the Mainframe Product report generation capability to support after-the-fact investigations of security incidents.

b
The Mainframe Product must provide an audit reduction capability that does not alter original content or time ordering of audit records.
AU-7 - Medium - CCI-001881 - V-205562 - SV-205562r851326_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001881
Version
SRG-APP-000369-MFP-000166
Vuln IDs
  • V-205562
  • V-68285
Rule IDs
  • SV-205562r851326_rule
  • SV-82775
If the audit reduction capability alters the content or time ordering of audit records, the integrity of the audit records is compromised, and the records are no longer usable for forensic analysis. Time ordering refers to the chronological organization of records based on time stamps. The degree of time stamp precision can affect this. Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. This requirement is specific to applications with audit reduction capabilities; however, applications need to support on-demand audit review and analysis.
Checks: C-5828r299913_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product audit reduction capability does not alter original content or time ordering of audit records. If it does, this is a finding.

Fix: F-5828r299914_fix

Configure the Mainframe Product audit reduction capability to not alter original content or time ordering of audit records.

b
The Mainframe Product must provide a report generation capability that does not alter original content or time ordering of audit records.
AU-7 - Medium - CCI-001882 - V-205563 - SV-205563r851327_rule
RMF Control
AU-7
Severity
Medium
CCI
CCI-001882
Version
SRG-APP-000370-MFP-000167
Vuln IDs
  • V-205563
  • V-68287
Rule IDs
  • SV-205563r851327_rule
  • SV-82777
If the audit report generation capability alters the original content or time ordering of audit records, the integrity of the audit records is compromised, and the records are no longer usable for forensic analysis. Time ordering refers to the chronological organization of records based on time stamps. The degree of time stamp precision can affect this. The report generation capability provided by the application can generate customizable reports. This requirement is specific to applications with audit reduction capabilities; however, applications need to support on-demand audit review and analysis.
Checks: C-5829r299916_chk

If the Mainframe Product does not perform audit data management or storage function, this is not applicable. Examine installation and configuration settings. Verify the Mainframe Product report generation does not alter original content or time ordering of audit records. If it does, this is a finding.

Fix: F-5829r299917_fix

Configure the Mainframe Product report generation to not alter original content or time ordering of audit records.

b
The Mainframe product must prohibit user installation of software without explicit privileged status.
CM-11 - Medium - CCI-001812 - V-205564 - SV-205564r851329_rule
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
SRG-APP-000378-MFP-000185
Vuln IDs
  • V-205564
  • V-68305
Rule IDs
  • SV-205564r851329_rule
  • SV-82795
Allowing regular users to install software, without explicit privileges, creates the risk that untested or potentially malicious software will be installed on the system. Explicit privileges (escalated or administrative privileges) provide the regular user with explicit capabilities and control that exceeds the rights of a regular user. Application functionality will vary, and while users are not permitted to install unapproved applications, there may be instances where the organization allows the user to install approved software packages, such as from an approved software repository. The application must enforce software installation by users based on what types of software installations are permitted (e.g., updates and security patches to existing software) and what types of installations are prohibited (e.g., software whose pedigree with regard to being potentially malicious is unknown or suspect) by the organization. This requirement applies, for example, to applications that provide the ability to extend application functionality (e.g., plug-ins, add-ons) and software management applications.
Checks: C-5830r299919_chk

Examine installation and configuration settings for change management. If the Mainframe Product does not identify installation privilege roles and prohibit user installation of software without explicit privileged status, this is a finding. If the Mainframe Product uses an external security manager (ESM) and there are no rules for the identified roles and access is not restricted to appropriate privileged users according to site security plan, this is a finding.

Fix: F-5830r851328_fix

Configure the Mainframe Product to prohibit user installation of software without explicit privileged status. If the Mainframe Product uses an ESM, configure the ESM to include rules for installation of software-privileged roles. Configure the roles to restrict access for software installation to the user with privilege status.

b
The Mainframe Product must implement organization-defined automated security responses if baseline configurations are changed in an unauthorized manner.
CM-3 - Medium - CCI-001744 - V-205565 - SV-205565r851330_rule
RMF Control
CM-3
Severity
Medium
CCI
CCI-001744
Version
SRG-APP-000379-MFP-000186
Vuln IDs
  • V-205565
  • V-68307
Rule IDs
  • SV-205565r851330_rule
  • SV-82797
Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the system. Changes to information system configurations can have unintended side effects, some of which may be relevant to security. Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the application. Examples of security responses include, but are not limited to, the following: halting application processing; halting selected application functions; or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item.
Checks: C-5831r299922_chk

Examine Installation configuration settings. If the Mainframe Product does not implement organization-defined automated security responses if baseline configurations are changed in an unauthorized manner, this is a finding.

Fix: F-5831r299923_fix

Configure installation and/or configuration auditing settings to implement organization-defined automated security responses if baseline configurations are changed in an unauthorized manner.

b
The Mainframe Product must enforce access restrictions associated with changes to application configuration.
CM-5 - Medium - CCI-001813 - V-205566 - SV-205566r851332_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
SRG-APP-000380-MFP-000187
Vuln IDs
  • V-205566
  • V-68309
Rule IDs
  • SV-205566r851332_rule
  • SV-82799
Failure to provide logical access restrictions associated with changes to application configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals should be allowed to obtain access to application components for the purposes of initiating changes, including upgrades and modifications. Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).
Checks: C-5832r299925_chk

Examine Configuration settings. Examine organization change management policies. If the Mainframe Product does not enforce access restriction associated with changes to the application in accordance with change management policies, this is a finding. If the Mainframe Product uses an external security manager (ESM), examine rules for change management access. If there are no rules for this access or access is not restricted to users in accordance with change management policies, this is a finding.

Fix: F-5832r851331_fix

Configure Mainframe Product change management settings to enforce access restrictions associated with changes to application configuration to appropriate users according to organizational change policies. If the Mainframe Product uses an ESM, configure rules to restrict access associated with application configuration change to appropriate users according to organizational change policies.

b
The Mainframe Product must audit the enforcement actions used to restrict access associated with changes to the application.
CM-5 - Medium - CCI-001814 - V-205567 - SV-205567r851333_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
SRG-APP-000381-MFP-000188
Vuln IDs
  • V-205567
  • V-68311
Rule IDs
  • SV-205567r851333_rule
  • SV-82801
Without auditing the enforcement of access restrictions against changes to the application configuration, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation for after-the-fact actions. Enforcement actions are the methods or mechanisms used to prevent unauthorized changes to configuration settings. Enforcement action methods may be as simple as denying access to a file based on the application of file permissions (access restriction). Audit items may consist of lists of actions blocked by access restrictions or changes identified after the fact.
Checks: C-5833r299928_chk

Examine Configuration settings. Examine organization change management policies. If the Mainframe Product does not audit the enforcement actions used to access restriction associated with changes to the application in accordance with change management policies using System Management Facility (SMF) or an external security manager audit, this is a finding.

Fix: F-5833r299929_fix

Configure Mainframe Product change management settings to audit the enforcement actions used to restrict access associated with changes to application configuration to appropriate users according to organizational change policies.

b
The Mainframe Product must require users to reauthenticate when circumstances or situations require reauthentication as defined in site security plan.
IA-11 - Medium - CCI-002038 - V-205568 - SV-205568r851334_rule
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
SRG-APP-000389-MFP-000204
Vuln IDs
  • V-205568
  • V-68327
Rule IDs
  • SV-205568r851334_rule
  • SV-82817
Without reauthentication, users may access resources or perform tasks for which they do not have authorization. When applications provide the capability to change security roles or escalate the functional capability of the application, it is critical the user reauthenticate. In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances. (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) When the execution of privileged functions occurs; (v) After a fixed period of time; or (vi) Periodically. Within the DoD, the minimum circumstances requiring reauthentication are privilege escalation and role changes.
Checks: C-5834r299931_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require user reauthentication when circumstances or situations require reauthentication as defined in site security plan, this is not a finding.

Fix: F-5834r299932_fix

Configure the Mainframe Product to require user reauthentication when circumstances or situations require reauthentication as defined in site security plan.

b
The Mainframe Product must require devices to reauthenticate when circumstances or situations require reauthentication as defined in site security plan.
IA-11 - Medium - CCI-002039 - V-205569 - SV-205569r851335_rule
RMF Control
IA-11
Severity
Medium
CCI
CCI-002039
Version
SRG-APP-000390-MFP-000205
Vuln IDs
  • V-205569
  • V-68329
Rule IDs
  • SV-205569r851335_rule
  • SV-82819
Without reauthenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of devices, including (but not limited to), the following other situations. (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) After a fixed period of time; or (v) Periodically. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification decisions (as opposed to the actual identifiers) to the services that need to act on those decisions. Gateways and SOA applications are examples of where this requirement would apply.
Checks: C-5835r299934_chk

If the Mainframe Product has no function or capability for device logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to require devices to reauthenticate when circumstances or situations require reauthentication as defined in site security plan, this is not a finding.

Fix: F-5835r299935_fix

Configure the Mainframe Product to require devices to reauthenticate when circumstances or situations require reauthentication as defined in site security plan.

b
The Mainframe Product must accept Personal Identity Verification (PIV) credentials.
IA-2 - Medium - CCI-001953 - V-205570 - SV-205570r851336_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001953
Version
SRG-APP-000391-MFP-000208
Vuln IDs
  • V-205570
  • V-68335
Rule IDs
  • SV-205570r851336_rule
  • SV-82825
The use of PIV credentials facilitates standardization and reduces the risk of unauthorized access. DoD has mandated the use of the CAC to support identity management and personal authentication for systems covered under HSPD 12, as well as a primary component of layered protection for national security systems.
Checks: C-5836r299937_chk

If the Mainframe Product uses an external security manager for all account management, this is not applicable. Examine user account management configurations. If the Mainframe Product account management is not configured to accept PIV credentials, this is a finding.

Fix: F-5836r299938_fix

Configure the Mainframe Product account management settings to accept PIV credentials.

b
The Mainframe Product must electronically verify Personal Identity Verification (PIV) credentials.
IA-2 - Medium - CCI-001954 - V-205571 - SV-205571r851337_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001954
Version
SRG-APP-000392-MFP-000209
Vuln IDs
  • V-205571
  • V-68337
Rule IDs
  • SV-205571r851337_rule
  • SV-82827
The use of PIV credentials facilitates standardization and reduces the risk of unauthorized access. DoD has mandated the use of the CAC to support identity management and personal authentication for systems covered under HSPD 12, as well as a primary component of layered protection for national security systems.
Checks: C-5837r299940_chk

If the Mainframe Product uses an external security manager (ESM) for all account management, this is not applicable. Examine user account management configurations. If the Mainframe Product account management settings are not configured to electronically verify PIV credentials, this is a finding.

Fix: F-5837r299941_fix

Configure the Mainframe Product account management settings to electronically verify PIV credentials.

b
The Mainframe Product must allow the use of a temporary password for system logons with an immediate change to a permanent password.
IA-5 - Medium - CCI-002041 - V-205572 - SV-205572r851338_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002041
Version
SRG-APP-000397-MFP-000238
Vuln IDs
  • V-205572
  • V-68395
Rule IDs
  • SV-205572r851338_rule
  • SV-82885
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log on, yet force them to change the password once they have successfully authenticated.
Checks: C-5838r299943_chk

If the mainframe product uses an external security manager for all account management functions, this is not applicable. Examine Mainframe Product account management settings. If the Mainframe Product account management settings do not allow for the use of a temporary password for system logons with an immediate change to a permanent password, this is a finding.

Fix: F-5838r299944_fix

Configure the Mainframe Product account management settings to allow the use of a temporary password for system logons with an immediate change to a permanent password.

b
The Mainframe Product must prohibit the use of cached authenticators after one hour.
IA-5 - Medium - CCI-002007 - V-205573 - SV-205573r851339_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002007
Version
SRG-APP-000400-MFP-000241
Vuln IDs
  • V-205573
  • V-68397
Rule IDs
  • SV-205573r851339_rule
  • SV-82887
If cached authentication information is out of date, the validity of the authentication information may be questionable.
Checks: C-5839r299946_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account management configurations. If the Mainframe Product is configured to prohibit the use of cached authenticators after one hour, this is not a finding.

Fix: F-5839r299947_fix

Configure the Mainframe Product account management settings to prohibit the use of cached authenticators after one hour.

b
The Mainframe Product must accept Personal Identity Verification (PIV) credentials from other federal agencies.
IA-8 - Medium - CCI-002009 - V-205574 - SV-205574r851340_rule
RMF Control
IA-8
Severity
Medium
CCI
CCI-002009
Version
SRG-APP-000402-MFP-000249
Vuln IDs
  • V-205574
  • V-68411
Rule IDs
  • SV-205574r851340_rule
  • SV-82901
Access may be denied to authorized users if federal agency PIV credentials are not accepted. PIV credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials.
Checks: C-5840r299949_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is not configured to accept PIV credentials from other federal agencies, this is a finding.

Fix: F-5840r299950_fix

Configure the Mainframe Product account management settings to accept PIV credentials from other federal agencies.

b
The Mainframe Product must electronically verify Personal Identity Verification (PIV) credentials from other federal agencies.
IA-8 - Medium - CCI-002010 - V-205575 - SV-205575r851341_rule
RMF Control
IA-8
Severity
Medium
CCI
CCI-002010
Version
SRG-APP-000403-MFP-000250
Vuln IDs
  • V-205575
  • V-68413
Rule IDs
  • SV-205575r851341_rule
  • SV-82903
Inappropriate access may be granted to unauthorized users if federal agency PIV credentials are not electronically verified. PIV credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials.
Checks: C-5841r299952_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is not configured to electronically verify PIV credentials from other federal agencies, this is a finding.

Fix: F-5841r299953_fix

Configure the Mainframe Product account management settings to electronically verify PIV credentials from other federal agencies.

b
The Mainframe Product must accept FICAM-approved third-party credentials.
IA-8 - Medium - CCI-002011 - V-205576 - SV-205576r851342_rule
RMF Control
IA-8
Severity
Medium
CCI
CCI-002011
Version
SRG-APP-000404-MFP-000251
Vuln IDs
  • V-205576
  • V-68415
Rule IDs
  • SV-205576r851342_rule
  • SV-82905
Access may be denied to legitimate users if FICAM-approved third-party credentials are not accepted. This requirement typically applies to organizational information systems that are accessible to non-federal government agencies and other partners. This allows federal government relying parties to trust such credentials at their approved assurance levels. Third-party credentials are those credentials issued by non-federal government entities approved by the Federal Identity, Credential, and Access Management (FICAM) Trust Framework Solutions initiative.
Checks: C-5842r299955_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is not configured to accept FICAM-approved third-party credentials, this is a finding.

Fix: F-5842r299956_fix

Configure the Mainframe Product account management settings to accept FICAM-approved third-party credentials.

b
The Mainframe Product must conform to FICAM-issued profiles.
IA-8 - Medium - CCI-002014 - V-205577 - SV-205577r851343_rule
RMF Control
IA-8
Severity
Medium
CCI
CCI-002014
Version
SRG-APP-000405-MFP-000252
Vuln IDs
  • V-205577
  • V-68417
Rule IDs
  • SV-205577r851343_rule
  • SV-82907
Without conforming to FICAM-issued profiles, the information system may not be interoperable with FICAM-authentication protocols, such as SAML 2.0 and OpenID 2.0. This requirement addresses open identity management standards.
Checks: C-5843r299958_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine user account configurations. If the Mainframe Product is not configured to conform to FICAM-issued profiles, this is a finding.

Fix: F-5843r299959_fix

Configure the Mainframe Product account management settings to conform to FICAM-issued profiles.

b
Mainframe Products must audit nonlocal maintenance and diagnostic sessions audit events as defined in site security plan.
MA-4 - Medium - CCI-002884 - V-205578 - SV-205578r851344_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002884
Version
SRG-APP-000409-MFP-000257
Vuln IDs
  • V-205578
  • V-68421
Rule IDs
  • SV-205578r851344_rule
  • SV-82911
If events associated with nonlocal administrative access or diagnostic sessions are not logged and audited, a major tool for assessing and investigating attacks would not be available. This requirement addresses auditing-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. This requirement applies to hardware/software diagnostic test equipment or tools. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing "ping," "ls," "ipconfig," or the hardware and software implementing the monitoring port of an Ethernet switch).
Checks: C-5844r299961_chk

If the Mainframe Product has no function or capability for nonlocal maintenance this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not audit the nonlocal maintenance and diagnostic sessions audit events defined in site security plan using external security manager files and/or SMF records, this is a finding.

Fix: F-5844r299962_fix

Configure the Mainframe Product to audit the nonlocal maintenance and diagnostic sessions audit events defined in site security plan using external security manager files and/or SMF records.

b
Mainframe Products must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-002890 - V-205579 - SV-205579r851345_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002890
Version
SRG-APP-000411-MFP-000260
Vuln IDs
  • V-205579
  • V-68423
Rule IDs
  • SV-205579r851345_rule
  • SV-82913
Privileged access contains control and configuration information which is particularly sensitive, so additional protections are necessary. This is maintained by using cryptographic mechanisms to protect integrity. Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. This requirement applies to hardware/software diagnostic test equipment or tools. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing "ping," "ls," "ipconfig," or the hardware and software implementing the monitoring port of an Ethernet switch). The application can meet this requirement through leveraging a cryptographic module.
Checks: C-5845r299964_chk

If the Mainframe Product has no function or capability for nonlocal maintenance, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not use FIPS 140 compliant modules to protect the integrity of nonlocal maintenance and diagnostic communications, this is a finding.

Fix: F-5845r299965_fix

Configure the Mainframe Product to use FIPS 140 compliant modules to protect the integrity of nonlocal maintenance and diagnostic communications.

b
Mainframe Products must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications.
MA-4 - Medium - CCI-003123 - V-205580 - SV-205580r851346_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-003123
Version
SRG-APP-000412-MFP-000261
Vuln IDs
  • V-205580
  • V-68425
Rule IDs
  • SV-205580r851346_rule
  • SV-82915
Privileged access contains control and configuration information which is particularly sensitive, so additional protections are necessary. This is maintained by using cryptographic mechanisms to protect confidentiality. Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. The application can meet this requirement through leveraging a cryptographic module.
Checks: C-5846r299967_chk

If the Mainframe Product has no function or capability for nonlocal maintenance, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not use FIPS 140 compliant modules to protect the confidentiality of nonlocal maintenance and diagnostic communications, this is a finding.

Fix: F-5846r299968_fix

Configure the Mainframe Product to use FIPS 140 compliant modules to protect the confidentiality of nonlocal maintenance and diagnostic communications.

b
Mainframe Products must verify remote disconnection at the termination of nonlocal maintenance and diagnostic sessions.
MA-4 - Medium - CCI-002891 - V-205581 - SV-205581r851347_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002891
Version
SRG-APP-000413-MFP-000262
Vuln IDs
  • V-205581
  • V-68427
Rule IDs
  • SV-205581r851347_rule
  • SV-82917
If the remote connection is not closed and verified as closed, the session may remain open and be exploited by an attacker; this is referred to as a zombie session. Remote connections must be disconnected and verified as disconnected when nonlocal maintenance sessions have been terminated and are no longer available for use.
Checks: C-5847r299970_chk

If the Mainframe Product has no function or capability for nonlocal maintenance, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not verify remote disconnection at the termination of nonlocal maintenance and diagnostic sessions, this is a finding.

Fix: F-5847r299971_fix

Configure the Mainframe Product to verify remote disconnection at the termination of nonlocal maintenance and diagnostic sessions.

b
The Mainframe Product must implement privileged access authorization to all information systems and infrastructure components for selected vulnerability scanning activities as defined in the site security plan.
RA-5 - Medium - CCI-001067 - V-205582 - SV-205582r400165_rule
RMF Control
RA-5
Severity
Medium
CCI
CCI-001067
Version
SRG-APP-000414-MFP-000265
Vuln IDs
  • V-205582
  • V-68431
Rule IDs
  • SV-205582r400165_rule
  • SV-82921
In certain situations, the nature of the vulnerability scanning may be more intrusive, or the information system component that is the subject of the scanning may contain highly sensitive information. Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning. The vulnerability scanning application must use privileged access authorization for the scanning account.
Checks: C-5848r299973_chk

If the Mainframe Product has no function or capability to perform vulnerability scanning function this is not applicable. Examine installation and configuration settings. If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. If the Mainframe Product does not restrict privilege access to all information system infrastructure components to appropriate personnel, this is a finding.

Fix: F-5848r299974_fix

Configure the Mainframe Product account management settings to restrict privilege access to all information system infrastructure components to appropriate personnel.

b
The Mainframe Product must implement cryptographic mechanisms to prevent unauthorized modification of all information not cleared for public release at rest on system components outside of organization facilities.
SC-28 - Medium - CCI-002475 - V-205584 - SV-205584r851348_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002475
Version
SRG-APP-000428-MFP-000303
Vuln IDs
  • V-205584
  • V-68465
Rule IDs
  • SV-205584r851348_rule
  • SV-82955
Applications handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).
Checks: C-5850r299979_chk

Examine installation and configuration settings. Review requirements for relevant organizational or site-defined information. If the Mainframe Product does not have cryptographic mechanisms implemented to prevent unauthorized modification of all information not cleared for public release at rest on system components outside of organization facilities, this is a finding.

Fix: F-5850r299980_fix

Configure the Mainframe Product to implement cryptographic mechanisms to prevent unauthorized modification of all information not cleared for public release at rest on system components outside of organization facilities.

b
The Mainframe Product must implement cryptographic mechanisms to prevent unauthorized disclosure of all information not cleared for public release at rest on system components outside of organization facilities.
SC-28 - Medium - CCI-002476 - V-205585 - SV-205585r851349_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
SRG-APP-000429-MFP-000304
Vuln IDs
  • V-205585
  • V-68467
Rule IDs
  • SV-205585r851349_rule
  • SV-82957
Applications handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest. Selection of a cryptographic mechanism is based on the need to protect the confidentiality of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).
Checks: C-5851r299982_chk

Examine installation and configuration settings. Review requirements for relevant organization or site-defined information. If the Mainframe Product does not have cryptographic mechanisms implemented to prevent unauthorized disclosure of all information not cleared for public release at rest on system components outside of organization facilities, this is a finding.

Fix: F-5851r299983_fix

Configure the Mainframe Product to implement cryptographic mechanisms to prevent unauthorized disclosure of all information not cleared for public release at rest on system components outside of organization facilities.

b
The Mainframe Product must maintain a separate execution domain for each executing process.
SC-39 - Medium - CCI-002530 - V-205586 - SV-205586r851350_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
SRG-APP-000431-MFP-000312
Vuln IDs
  • V-205586
  • V-68471
Rule IDs
  • SV-205586r851350_rule
  • SV-82961
Applications can maintain separate execution domains for each executing process by assigning each process a separate address space. Each process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. An example is a web browser with process isolation that provides tabs that are separate processes using separate address spaces to prevent one tab crashing the entire browser.
Checks: C-5852r299985_chk

If the Mainframe Product has no function or capability for multi-session operation, this is not applicable. If the Mainframe Product is not configured to uniquely define and engineer each session to execute independently of any other session, this is a finding.

Fix: F-5852r299986_fix

Configure the Mainframe Product to uniquely define and engineer each session to execute independently of any other session.

b
The Mainframe Product must behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.
SI-10 - Medium - CCI-002754 - V-205587 - SV-205587r851351_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-002754
Version
SRG-APP-000447-MFP-000332
Vuln IDs
  • V-205587
  • V-68475
Rule IDs
  • SV-205587r851351_rule
  • SV-82965
A common vulnerability of applications is unpredictable behavior when invalid inputs are received. This requirement guards against adverse or unintended system behavior caused by invalid inputs, where information system responses to the invalid input may be disruptive or cause the system to fail into an unsafe state. The behavior will be derived from the organizational and system requirements and includes, but is not limited to, notification of the appropriate personnel, creating an audit record, and rejecting invalid input.
Checks: C-5853r299988_chk

If the Mainframe Product has no function or capability for user/data input, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received, this is a finding.

Fix: F-5853r299989_fix

Configure the Mainframe Product to behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.

b
The Mainframe Product must implement security safeguards to protect its memory from unauthorized code execution.
SI-16 - Medium - CCI-002824 - V-205588 - SV-205588r851353_rule
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
SRG-APP-000450-MFP-000338
Vuln IDs
  • V-205588
  • V-68481
Rule IDs
  • SV-205588r851353_rule
  • SV-82971
Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism. Examples of attacks are buffer overflow attacks.
Checks: C-5854r299991_chk

Examine installation and configuration settings. Determine if critical core programs to the operating system are identified. If the Mainframe Product does not protect critical core programs, this is a finding. If an external security manager (ESM) is in use verify that the ESM is configured and/or has rules to protect critical core programs. If it does not, this is a finding.

Fix: F-5854r851352_fix

Configure the Mainframe Product to identify critical core programs to the operating system for protection in accordance with applicable access control policies. This can be accomplished by an external security manager (ESM). Configure the ESM to restrict access to these critical core programs to appropriate users in accordance with applicable access control policies.

b
The Mainframe Product must remove all upgraded/replaced software components that are no longer required for operation after updated versions have been installed.
SI-2 - Medium - CCI-002617 - V-205589 - SV-205589r851354_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002617
Version
SRG-APP-000454-MFP-000343
Vuln IDs
  • V-205589
  • V-68483
Rule IDs
  • SV-205589r851354_rule
  • SV-82973
Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software automatically from the information system.
Checks: C-5855r299994_chk

Examine inventory of installed software components for the Mainframe Product. If the Mainframe Product does not remove all upgraded/replaced software components that are no longer required for operation, this is a finding.

Fix: F-5855r299995_fix

Configure the Mainframe Product to remove all upgraded/replaced software components that are no longer required for operation.

b
The Mainframe Product must install security-relevant software updates within the time period directed by an authoritative source (e.g., IAVMs, CTOs, DTMs, and STIGs).
SI-2 - Medium - CCI-002605 - V-205590 - SV-205590r851355_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002605
Version
SRG-APP-000456-MFP-000345
Vuln IDs
  • V-205590
  • V-68485
Rule IDs
  • SV-205590r851355_rule
  • SV-82975
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-5856r299997_chk

Review Mainframe Product published Version release information. Review authoritative sources. If security relevant updates are not installed as required, this is a finding.

Fix: F-5856r299998_fix

Install security relevant updates as required.

b
The Mainframe Product performing organization-defined security functions must verify correct operation of security functions.
SI-6 - Medium - CCI-002696 - V-205591 - SV-205591r851356_rule
RMF Control
SI-6
Severity
Medium
CCI
CCI-002696
Version
SRG-APP-000472-MFP-000370
Vuln IDs
  • V-205591
  • V-68493
Rule IDs
  • SV-205591r851356_rule
  • SV-82983
Without verification, security functions may not operate correctly and this failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. This requirement applies to applications performing security functions and the applications performing security function verification/testing.
Checks: C-5857r300000_chk

Examine the installation, configuration, and product documentation. If the Mainframe Product verification of the correct operation of security functions, which may include the valid connection to an external security manager (ESM), is not performed, this is a finding.

Fix: F-5857r300001_fix

If necessary, configure the Mainframe Product configuration and installation settings to perform verification of the correct operation of security functions.

b
The Mainframe Product must perform verification of the correct operation of security functions upon system startup and/or restart; upon command by a user with privileged access; and/or every 30 days.
SI-6 - Medium - CCI-002699 - V-205592 - SV-205592r851357_rule
RMF Control
SI-6
Severity
Medium
CCI
CCI-002699
Version
SRG-APP-000473-MFP-000371
Vuln IDs
  • V-205592
  • V-68495
Rule IDs
  • SV-205592r851357_rule
  • SV-82985
Without verification, security functions may not operate correctly and this failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications, such as lights. This requirement applies to applications performing security functions and the applications performing security function verification/testing.
Checks: C-5858r300003_chk

Examine the installation, configuration, and product documentation. If the Mainframe Product verification of the correct operation of security functions, which may include the valid connection to an external security manager (ESM), is not performed upon product startup/restart, or by a user with privileged access, and/or every 30 days, this is a finding.

Fix: F-5858r539613_fix

If necessary, configure the Mainframe Product configuration and installation settings to perform verification of the correct operation of security functions, which may include the valid connection to an ESM, upon product startup/restart, or by a user with privileged access, and/or every 30 days.

b
The Mainframe Product must either shut down, restart, and/or notify the appropriate personnel when anomalies in the operation of the security functions as defined in site security plan are discovered.
SI-6 - Medium - CCI-002702 - V-205593 - SV-205593r851358_rule
RMF Control
SI-6
Severity
Medium
CCI
CCI-002702
Version
SRG-APP-000474-MFP-000373
Vuln IDs
  • V-205593
  • V-68499
Rule IDs
  • SV-205593r851358_rule
  • SV-82989
If anomalies are not acted on, security functions may fail to secure the system. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Notifications provided by information systems include messages to local computer consoles, and/or hardware indications, such as lights. This requirement applies to applications performing security functions and the applications performing security function verification/testing.
Checks: C-5859r300006_chk

Examine installation and configuration setting If the Mainframe Product is not configured to shut down; and/or restart and notify system programmer and operation staff when anomalies in the operation of security functions as defined by site security plan are discovered, this is a finding.

Fix: F-5859r300007_fix

Configure the Mainframe Product to shut down; and/or restart and notify system programmer and operation staff when anomalies in the operation of the security functions as defined in site security plan are discovered.

b
The Mainframe product must perform an integrity check of all software from vendors/sources that provide cryptographic mechanisms to enable the validation of code authenticity and integrity at startup, at transitional states as defined in site security plan or security-relevant events, or annually.
SI-7 - Medium - CCI-002710 - V-205594 - SV-205594r864583_rule
RMF Control
SI-7
Severity
Medium
CCI
CCI-002710
Version
SRG-APP-000475-MFP-000374
Vuln IDs
  • V-205594
  • V-68501
Rule IDs
  • SV-205594r864583_rule
  • SV-82991
Unauthorized changes to software can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications. Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort. This requirement applies to integrity verification tools that are used to detect unauthorized changes to organization-defined software.
Checks: C-5860r300009_chk

If the Mainframe Product has no function or capability for integrity verification, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to perform an integrity check of all software from vendors/sources that provide cryptographic mechanisms to enable the validation of code authenticity and integrity at startup, at transitional states as defined in site security plan or security-relevant events, or annually, this is a finding.

Fix: F-5860r539615_fix

Configure the Mainframe Product to perform an integrity check of all software from vendors/sources that provide cryptographic mechanisms to enable the validation of code authenticity and integrity at startup, at transitional states as defined in site security plan or security-relevant events, or annually.

b
The Mainframe Product must perform an integrity check of information as defined in site security plan at startup, at transitional states as defined in site security plan or security-relevant events, or annually.
SI-7 - Medium - CCI-002712 - V-205595 - SV-205595r851360_rule
RMF Control
SI-7
Severity
Medium
CCI
CCI-002712
Version
SRG-APP-000477-MFP-000376
Vuln IDs
  • V-205595
  • V-68503
Rule IDs
  • SV-205595r851360_rule
  • SV-82993
Unauthorized changes to information can occur due to errors or malicious activity (e.g., tampering). Information includes metadata, such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications. Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort. This requirement applies to integrity verification tools that are used to detect unauthorized changes to organization-defined information.
Checks: C-5861r300012_chk

If the Mainframe Product has no function or capability for integrity verification, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to perform an integrity check of information as defined in site security plan at startup, at transitional states as defined in site security plan or security-relevant events, or annually, this is a finding.

Fix: F-5861r300013_fix

Configure the Mainframe Product to perform integrity check of inform as defined in site security plan at startup, at transitional states as defined in site security plan or security-relevant events, or annually.

b
The Mainframe Product must automatically shut down the information system, restart the information system, and/or implement security safeguards as conditions as defined in site security plan when integrity violations are discovered.
SI-7 - Medium - CCI-002715 - V-205596 - SV-205596r851361_rule
RMF Control
SI-7
Severity
Medium
CCI
CCI-002715
Version
SRG-APP-000480-MFP-000379
Vuln IDs
  • V-205596
  • V-68505
Rule IDs
  • SV-205596r851361_rule
  • SV-82995
Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Information includes metadata, such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications. Organizations may define different integrity checking and anomaly responses by type of information (e.g., firmware, software, user data); by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, restarting the information system, notification to the appropriate personnel or roles, or triggering audit alerts when unauthorized modifications to critical security files occur. This capability must take into account operational requirements for availability for selecting an appropriate response.
Checks: C-5862r300015_chk

If the Mainframe Product has no function or capability for integrity verification, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to automatically shut down the information system, restart the information system, and/or implement security safeguards as conditions as defined in site security plan when integrity violations are discovered, this is a finding.

Fix: F-5862r300016_fix

Configure the Mainframe Product to automatically shut down the information system, restart the information system, and/or implement security safeguards as conditions as defined in site security plan when integrity violations are discovered.

b
The Mainframe Product must audit detected potential integrity violations.
SI-7 - Medium - CCI-002723 - V-205597 - SV-205597r851362_rule
RMF Control
SI-7
Severity
Medium
CCI
CCI-002723
Version
SRG-APP-000484-MFP-000383
Vuln IDs
  • V-205597
  • V-68507
Rule IDs
  • SV-205597r851362_rule
  • SV-82997
Without an audit capability, an integrity violation may not be detected. Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations. The integrity verification application must have the capability to audit and it must be enabled.
Checks: C-5863r300018_chk

If the Mainframe Product has no function or capability for integrity verification, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to audit detected potential integrity violations, this is a finding.

Fix: F-5863r300019_fix

Configure the Mainframe Product to audit detected potential integrity violations.

b
The Mainframe Product, upon detection of a potential integrity violation, must initiate one or more of the following actions: generate an audit record, alert the current user, alert personnel or roles as defined in the site security plan, and/or perform other actions as defined in the SSP.
SI-7 - Medium - CCI-002724 - V-205598 - SV-205598r859702_rule
RMF Control
SI-7
Severity
Medium
CCI
CCI-002724
Version
SRG-APP-000485-MFP-000384
Vuln IDs
  • V-205598
  • V-68509
Rule IDs
  • SV-205598r859702_rule
  • SV-82999
Without an audit capability, an integrity violation may not be detected. Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations. The integrity verification application must be configured to perform one or more of following actions: generates an audit record; alerts current user; alerts organization-defined personnel or roles. The organization may define additional actions to be taken.
Checks: C-5864r300021_chk

If the Mainframe Product has no function or capability for integrity verification, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to generate an audit record, alert the current user, alert personnel or roles as defined in site security plan, and/or perform other actions as defined in site security plan, this is a finding.

Fix: F-5864r300022_fix

Configure the Mainframe Product to alert the current user, alert personnel or roles as defined in site security plan, and/or perform other actions as defined in site security plan.

b
The Mainframe Product must prompt the user for action prior to executing mobile code.
SC-18 - Medium - CCI-002460 - V-205599 - SV-205599r851364_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
SRG-APP-000488-MFP-000282
Vuln IDs
  • V-205599
  • V-68455
Rule IDs
  • SV-205599r851364_rule
  • SV-82945
Mobile code can cause damage to the system. It can execute without explicit action from, or notification to, a user. Actions enforced before executing mobile code include, for example, prompting users prior to opening email attachments and disabling automatic execution. This requirement applies to mobile code-enabled software, which is capable of executing one or more types of mobile code.
Checks: C-5865r300024_chk

If the Mainframe Product has no function or capability for mobile code use, this is not applicable. Examine installation and configuration settings. If the Mainframe Product is not configured to prompt user for action before executing mobile code, this is a finding.

Fix: F-5865r300025_fix

Configure the Mainframe Product to prompt the user for action before executing mobile code.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to access security objects occur.
AU-12 - Medium - CCI-000172 - V-205600 - SV-205600r400753_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000492-MFP-000117
Vuln IDs
  • V-205600
  • V-68193
Rule IDs
  • SV-205600r400753_rule
  • SV-82683
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5866r300027_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security objects, writes to SMF, and/or uses an external security manager (ESM) to generate audit records when successful/unsuccessful attempts to access security objects. If it does not, this is a finding.

Fix: F-5866r300028_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to access security objects.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to access security levels occur.
AU-12 - Medium - CCI-000172 - V-205601 - SV-205601r400756_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000493-MFP-000118
Vuln IDs
  • V-205601
  • V-68195
Rule IDs
  • SV-205601r400756_rule
  • SV-82685
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5867r300030_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security levels and writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to access security levels. If it does not, this is a finding.

Fix: F-5867r300031_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to access security levels.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to access categories of information (e.g., classification levels) occur.
AU-12 - Medium - CCI-000172 - V-205602 - SV-205602r400759_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000494-MFP-000119
Vuln IDs
  • V-205602
  • V-68197
Rule IDs
  • SV-205602r400759_rule
  • SV-82687
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5868r300033_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security categories of information; writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to access categories of information. If it does not, this is a finding.

Fix: F-5868r300034_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to access categories of information occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to modify privileges occur.
AU-12 - Medium - CCI-000172 - V-205603 - SV-205603r400762_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000495-MFP-000120
Vuln IDs
  • V-205603
  • V-68199
Rule IDs
  • SV-205603r400762_rule
  • SV-82689
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5869r300036_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security privileges, writes to SMF, and/or uses an external security manager (ESM) to generate audit records successful/unsuccessful attempts to modify privileges occur. If it does not, this is a finding.

Fix: F-5869r300037_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to modify privileges occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to modify security objects occur.
AU-12 - Medium - CCI-000172 - V-205604 - SV-205604r400765_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000496-MFP-000121
Vuln IDs
  • V-205604
  • V-68201
Rule IDs
  • SV-205604r400765_rule
  • SV-82691
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5870r300039_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security object; writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to modify security objects. If it does not, this is a finding.

Fix: F-5870r300040_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to modify security objects occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to modify security levels occur.
AU-12 - Medium - CCI-000172 - V-205605 - SV-205605r400825_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000497-MFP-000122
Vuln IDs
  • V-205605
  • V-68205
Rule IDs
  • SV-205605r400825_rule
  • SV-82695
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5871r300042_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security levels writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to modify security levels. If it does not, this is a finding.

Fix: F-5871r300043_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to modify security levels occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to modify categories of information (e.g., classification levels) occur.
AU-12 - Medium - CCI-000172 - V-205606 - SV-205606r400828_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000498-MFP-000123
Vuln IDs
  • V-205606
  • V-68207
Rule IDs
  • SV-205606r400828_rule
  • SV-82697
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5872r300045_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security categories of information; writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to modify categories of information. If it does not, this is a finding.

Fix: F-5872r300046_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to modify categories of information (e.g., classification levels) occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to delete privileges occur.
AU-12 - Medium - CCI-000172 - V-205607 - SV-205607r400831_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000499-MFP-000124
Vuln IDs
  • V-205607
  • V-68209
Rule IDs
  • SV-205607r400831_rule
  • SV-82699
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5873r300048_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies privileged functions, writes to SMF, and/or uses an external security manager (ESM) to generate audit records when successful/unsuccessful attempts to delete privileges occur. If it does not, this is a finding.

Fix: F-5873r300049_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to delete privileges occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to delete security levels occur.
AU-12 - Medium - CCI-000172 - V-205608 - SV-205608r400834_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000500-MFP-000125
Vuln IDs
  • V-205608
  • V-68211
Rule IDs
  • SV-205608r400834_rule
  • SV-82701
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5874r300051_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security levels writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to delete security levels. If it does not, this is a finding.

Fix: F-5874r300052_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to delete security levels occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to delete security objects occur.
AU-12 - Medium - CCI-000172 - V-205609 - SV-205609r400837_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000501-MFP-000126
Vuln IDs
  • V-205609
  • V-68213
Rule IDs
  • SV-205609r400837_rule
  • SV-82703
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5875r300054_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security object writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to delete security objects. If it does not, this is a finding.

Fix: F-5875r300055_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to delete security objects occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful attempts to delete categories of information (e.g., classification levels) occur.
AU-12 - Medium - CCI-000172 - V-205610 - SV-205610r400840_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000502-MFP-000127
Vuln IDs
  • V-205610
  • V-68215
Rule IDs
  • SV-205610r400840_rule
  • SV-82705
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5876r300057_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all security categories of information; writes to SMF and/or uses an external security manager to generate audit records when successful/unsuccessful attempts to delete categories of information. If it does not, this is a finding.

Fix: F-5876r300058_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call when successful/unsuccessful attempts to delete categories of information occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful logon attempts occur.
AU-12 - Medium - CCI-000172 - V-205611 - SV-205611r400843_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000503-MFP-000128
Vuln IDs
  • V-205611
  • V-68217
Rule IDs
  • SV-205611r400843_rule
  • SV-82707
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5877r300060_chk

If the Mainframe Product does not have the function or capability for user logon, this is not applicable. Examine configuration settings. Determine if successful/unsuccessful logon attempts are audited. If they are not, this is a finding.

Fix: F-5877r300061_fix

Configure the Mainframe Product to provide audit SAF to call when successful/unsuccessful logon attempts occur.

b
The Mainframe Product must generate audit records for privileged activities or other system-level access.
AU-12 - Medium - CCI-000172 - V-205612 - SV-205612r400846_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000504-MFP-000129
Vuln IDs
  • V-205612
  • V-68219
Rule IDs
  • SV-205612r400846_rule
  • SV-82709
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5878r300063_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies privileged functions, writes to SMF, and/or provides an SAF call to an external security manager (ESM) to generate audit records for all privilege activities or other system-level access. If it does not, this is a finding.

Fix: F-5878r300064_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF to call for privileged activities or other system-level access.

b
The Mainframe Product must generate audit records showing starting and ending time for user access to the system.
AU-12 - Medium - CCI-000172 - V-205613 - SV-205613r400849_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000505-MFP-000130
Vuln IDs
  • V-205613
  • V-68221
Rule IDs
  • SV-205613r400849_rule
  • SV-82711
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5879r300066_chk

If the Mainframe Product has no function or capability for user access this is not applicable. Examine configuration settings. If the Mainframe Product does not identify and audit start and end times of access to the systems, this is a finding.

Fix: F-5879r300067_fix

Configure the Mainframe Product to provide audit SAF call for starting and ending time for user access to the system.

b
The Mainframe Product must generate audit records when concurrent logons from different workstations occur.
AU-12 - Medium - CCI-000172 - V-205614 - SV-205614r400852_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000506-MFP-000131
Vuln IDs
  • V-205614
  • V-68223
Rule IDs
  • SV-205614r400852_rule
  • SV-82713
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5880r300069_chk

If the Mainframe Product has no function or capability for user logon, this is not applicable. Examine configuration settings. If the Mainframe Product does not generate audit records when concurrent logons from different workstations occur, this is a finding.

Fix: F-5880r300070_fix

Configure the Mainframe Product to provide audit SAF call when concurrent logons from different workstations occur.

b
The Mainframe Product must generate audit records when successful/unsuccessful accesses to objects occur.
AU-12 - Medium - CCI-000172 - V-205615 - SV-205615r400855_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000507-MFP-000132
Vuln IDs
  • V-205615
  • V-68225
Rule IDs
  • SV-205615r400855_rule
  • SV-82715
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5881r300072_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies access to all objects; writes to SMF and/or and uses an external security manager to generate audit records for all access. If it does not, this is a finding

Fix: F-5881r300073_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF call when successful/unsuccessful accesses to objects occur.

b
The Mainframe Product must generate audit records for all direct access to the information system.
AU-12 - Medium - CCI-000172 - V-205616 - SV-205616r400858_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000508-MFP-000133
Vuln IDs
  • V-205616
  • V-68227
Rule IDs
  • SV-205616r400858_rule
  • SV-82717
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5882r300075_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies direct access to the Mainframe Product, writes to SMF, and/or uses an external security manager (ESM) to generate audit records for all direct access. If it does not, this is a finding.

Fix: F-5882r300076_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF call for all direct access to the information system.

b
The Mainframe Product must generate audit records for all account creations, modifications, disabling, and termination events.
AU-12 - Medium - CCI-000172 - V-205617 - SV-205617r400861_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000509-MFP-000134
Vuln IDs
  • V-205617
  • V-68229
Rule IDs
  • SV-205617r400861_rule
  • SV-82719
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5883r300078_chk

If the Mainframe Product has no function or capability for account creations, this is not applicable. Examine installation and configuration settings. Verify that the Mainframe Product identifies account functions, writes to SMF, and/or uses an external security manager (ESM) to generate audit records for all account creations, modifications, disabling, and termination events. If it does not, this is a finding.

Fix: F-5883r300079_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF call for all account creations, modifications, disabling, and termination events.

b
The Mainframe Product must generate audit records for all kernel module load, unload, and restart events, and for all program initiations.
AU-12 - Medium - CCI-000172 - V-205618 - SV-205618r400864_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
SRG-APP-000510-MFP-000135
Vuln IDs
  • V-205618
  • V-68231
Rule IDs
  • SV-205618r400864_rule
  • SV-82721
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
Checks: C-5884r300081_chk

Examine installation and configuration settings. Verify that the Mainframe Product identifies all Kernel module activities, writes to SMF, and/or uses an external security manager (ESM) to generate audit records for all kernel mode load, unload, and restart events, and for all program initiations. If it does not, this is a finding.

Fix: F-5884r300082_fix

Configure the Mainframe Product to write to SMF and/or provide audit SAF call for all kernel module load, unload, and restart events, and for all program initiations.

b
The Mainframe Product must implement NIST FIPS-validated cryptography to provision digital signatures in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.
SC-13 - Medium - CCI-002450 - V-205619 - SV-205619r851365_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
SRG-APP-000514-MFP-000270
Vuln IDs
  • V-205619
  • V-68435
Rule IDs
  • SV-205619r851365_rule
  • SV-82925
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS compliant.
Checks: C-5885r300084_chk

Examine installation and configuration settings. If the Mainframe Product does not implement FIPS 140 cryptography to provision digital signatures in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards, this is a finding.

Fix: F-5885r300085_fix

Configure the Mainframe Product settings to implement FIPS 140 cryptography to provision digital signatures in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.

b
The Mainframe Product must implement NIST FIPS-validated cryptography to generate and validate cryptographic hashes in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.
SC-13 - Medium - CCI-002450 - V-205620 - SV-205620r851366_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
SRG-APP-000514-MFP-000272
Vuln IDs
  • V-205620
  • V-68437
Rule IDs
  • SV-205620r851366_rule
  • SV-82927
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-5886r300087_chk

Examine installation and configuration settings. If the Mainframe Product does not implement FIPS 140 cryptography to generate and validate cryptographic hashes in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards, this is a finding.

Fix: F-5886r300088_fix

Configure the Mainframe Product settings to implement FIPS 140 cryptography to generate and validate cryptographic hashes in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.

b
The Mainframe Product must implement NIST FIPS-validated cryptography to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.
SC-13 - Medium - CCI-002450 - V-205621 - SV-205621r864584_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
SRG-APP-000514-MFP-000274
Vuln IDs
  • V-205621
  • V-68439
Rule IDs
  • SV-205621r864584_rule
  • SV-82929
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-5887r300090_chk

Examine installation and configuration settings. If the Mainframe Product does not implement FIPS 140 cryptography to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards, this is a finding.

Fix: F-5887r539607_fix

Configure the Mainframe Product settings to implement FIPS 140 cryptography to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.

b
The Mainframe Product must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-205622 - SV-205622r401224_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-APP-000516-MFP-000195
Vuln IDs
  • V-205622
  • V-68321
Rule IDs
  • SV-205622r401224_rule
  • SV-82811
Configuring the application to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the application, including the parameters required to satisfy other security control requirements.
Checks: C-5888r300093_chk

Refer to site security configuration policies. Refer to Mainframe Product security documentation. Examine configuration settings. If configuration settings do not adhere to site policies, this is a finding.

Fix: F-5888r300094_fix

Configure the Mainframe Product to adhere to site policies.

b
The Mainframe Product must provide the capability for authorized users to select a user session to capture/record or view/hear.
AU-14 - Medium - CCI-001919 - V-219060 - SV-219060r865836_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001919
Version
SRG-APP-000354-MFP-000136
Vuln IDs
  • V-219060
  • V-68233
Rule IDs
  • SV-219060r865836_rule
  • SV-82723
Without the capability to select a user session to capture/record or view/hear, investigations into suspicious or harmful events would be hampered by the volume of information captured. The volume of information captured may also adversely impact the operation for the network. Session audits may include monitoring keystrokes, tracking websites visited, and recording information and/or file transfers.
Checks: C-5816r69548_chk

If the Mainframe Product has no function or capability for session operations, this is not applicable. Examine installation and configuration settings. Verify that the Mainframe Product has the capability to select user sessions for monitoring and allows system programmers and security administrators to select sessions to capture/record or view/hear in accordance with applicable access control policies. If it does not, this is a finding. If there is an external security manager (ESM) in use, verify that the ESM restricts the ability to select sessions to capture/record or view/hear in accordance with applicable access control policies to system programmers or security administrators. If it does not, this is a finding.

Fix: F-20869r859694_fix

Configure the Mainframe Product to permit authorized users to select a user session to capture/record or view/hear. If there is an ESM in use, configure ESM to restrict the ability to select sessions to capture/record or view/hear in accordance with applicable access control policies to system programmers or security administrators.

b
The Mainframe Product must provide the capability for authorized users to remotely view/hear, in real time, all content related to an established user session from a component separate from the Mainframe Product being monitored.
AU-14 - Medium - CCI-001920 - V-219061 - SV-219061r865207_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001920
Version
SRG-APP-000355-MFP-000139
Vuln IDs
  • V-219061
  • V-68239
Rule IDs
  • SV-219061r865207_rule
  • SV-82729
Without the capability to remotely view/hear all content related to a user session, investigations into suspicious user activity would be hampered. Real-time monitoring allows authorized personnel to take action before additional damage is done. The ability to observe user sessions as they are happening allows for interceding in ongoing events that after-the-fact review of captured content would not allow. This requirement does not apply to applications that do not have a concept of a user session (e.g., calculator).
Checks: C-20871r300099_chk

If the Mainframe Product has no function or capability for session operations, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not have the capability to remotely view/hear, in real time, all content related to an established user session from a component separate from the Mainframe Product being monitored, this a finding. If the Mainframe Product does not restrict this capability to system programmers and security administrators, this is a finding. If an external security manager (ESM) is in use, verify that the ESM restricts the capability to remotely view/hear, in real time, all content related to an established user session from a component separate from the Mainframe Product being monitored to system programmers or security administrators. If it does not, this is a finding.

Fix: F-20870r859697_fix

Configure the Mainframe Product to permit authorized users to remotely view/hear, in real time, all content related to an established user session from a component separate from the Mainframe Product being monitored. If an ESM is in use, configure rules to restrict the ability to remotely view/hear, in real time, all content related to an established user session from a component separate from the Mainframe Product being monitored to system programmers and security administrators.

b
The Mainframe Product must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive orders, directives, policies, regulations, and standards.
SC-13 - Medium - CCI-002450 - V-253508 - SV-253508r859701_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
SRG-APP-000416-MFP-000269
Vuln IDs
  • V-253508
  • V-68433
Rule IDs
  • SV-253508r859701_rule
  • SV-82923
Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-22045r393530_chk

If the Mainframe Product is deployed in an unclassified environment, this is not applicable. Examine installation and configuration settings. If the Mainframe Product does not implement NSA-approved cryptography to protect classified information using an external security manager (ESM), this is a finding.

Fix: F-56911r859698_fix

Configure the Mainframe Product to implement NSA-approved cryptography to protect classified information using an external security manager.