z/OS IBM Health Checker for ACF2 STIG

  • Version/Release: V6R2
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
IBM Health Checker STC data sets will be properly protected.
CM-5 - Medium - CCI-001499 - V-17067 - SV-43171r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZHCKA001
Vuln IDs
  • V-17067
Rule IDs
  • SV-43171r1_rule
IBM Health Checker STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-41158r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(HCKSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZHCK0001) Verify that the accesses to the IBM Health Checker STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set rules for the data sets restricts READ access to auditors. ___ The ACF2 data set rules for the data sets restricts WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set rules for the data sets restricts WRITE and/or greater access to the IBM Health Checker’s STC(s) and/or batch user(s).

Fix: F-36707r1_fix

The IAO will ensure that WRITE and/or greater access to IBM Health Checker STC data sets is limited to System Programmers and/or IBM Health Checker’s STC(s) and/or batch user(s) only. READ access can be given to auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and if required that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. The dataset to be protected can be found in the HZSPROC STC member in HZSPDATA DD statement. Data sets to be protected will be: SYS3.*.HZSPDATA The following commands are provided as a sample for implementing data set controls: $KEY(S3A) $PREFIX(SYS3) MVA.HZSPDATA UID(syspaudt) R(A) W(A) A(A) E(A) MVA.HZSPDATA UID(Health Checker STCs) R(A) W(A) A(A) E(A) MVA.HZSPDATA UID(audtaudt) R(A) E(A)

b
IBM Health Checker Started Task name will be properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-43181r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZHCKA030
Vuln IDs
  • V-17452
Rule IDs
  • SV-43181r1_rule
IBM Health Checker requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
Checks: C-41167r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) Verify that the logonid(s) for the IBM Health Checker started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding. STC

Fix: F-36715r1_fix

The IAO working with the systems programmer will ensure the IBM Health Checker Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. The following commands are provided as a sample for defining Started Task(s): SET LID insert HZSPROC stc name('STC, IBM Health Checker')