z/OS ICSF for ACF2 Security Technical Implementation Guide

  • Version/Release: V6R7
  • Published: 2021-10-04
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
IBM Integrated Crypto Service Facility (ICSF) Configuration parameters must be correctly specified.
AC-4 - Medium - CCI-000035 - V-224323 - SV-224323r803656_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZICS0040
Vuln IDs
  • V-224323
  • V-18014
Rule IDs
  • SV-224323r803656_rule
  • SV-95665
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly configure parameter values could potentially the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26000r803652_chk

Refer to the CSFPRMxx member in the logical PARMLIB concatenation. If the configuration parameters are specified as follows, this is not a finding. REASONCODES(ICSF) COMPAT(NO) SSM(NO) SSM can be dynamically set by defining the CSF.SSM.ENABLE SAF profile within the XFACILIT resource Class. If this profile is not limited to authorized personnel this is a finding. CHECKAUTH(YES) FIPSMODE(YES,FAIL(YES)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP - This parameter can be determined by the site. ENHANCED wrapping specifies the new X9.24 compliant CBC wrapping is used. If DEFAULTWRAP is not specified, the default wrapping method will be ORIGINAL for both internal and external tokens. Starting with ICSF FMID HCR77C0, the value for this option can be updated without restarting ICSF by using either the SETICSF command or the ICSF Multi-Purpose service. If this access is not restricted to appropriate personnel, this is a finding. Note: Other options may be site-defined.

Fix: F-25988r804047_fix

Evaluate the impact associated with implementation of the control options. Develop a plan of action to implement the control options for CSFPRMxx as specified below: REASONCODES(ICSF) COMPAT(NO) SSM(NO) SSM can be dynamically set by defining the CSF.SSM.ENABLE SAF profile within the XFACILIT resource class. This profile must limited to authorized personnel. CHECKAUTH(YES) FIPSMODE(YES,FAIL(YES)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP - This parameter can be determined by the site. ENHANCED wrapping specifies the new X9.24 compliant CBC wrapping is used. If DEFAULTWRAP is not specified, the default wrapping method will be ORIGINAL for both internal and external tokens. Starting with ICSF FMID HCR77C0, the value for this option can be updated without restarting ICSF by using either the SETICSF command or the ICSF Multi-Purpose service. This access must be restricted to appropriate personnel. Note: Other options may be site-defined.

b
IBM Integrated Crypto Service Facility (ICSF) install data sets are not properly protected.
AC-3 - Medium - CCI-000213 - V-224324 - SV-224324r520390_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZICSA000
Vuln IDs
  • V-224324
  • V-16932
Rule IDs
  • SV-224324r520390_rule
  • SV-30547
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26001r520388_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0000) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) install data sets are properly restricted. ___ The ACF2 data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix: F-25989r520389_fix

The IAO will ensure that update and allocate access to IBM Integrated Crypto Service Facility (ICSF) install data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to Auditors and any other users that have a valid requirement to utilize these data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS1.CSF The following commands are provided as a sample for implementing data set controls: $KEY(SYS1) CSF.- UID(syspaudt) R(A) W(L) A(L) E(A) CSF.- UID(tstcaudt) R(A) W(L) A(L) E(A) CSF.- UID(icsfusrs) R(A) E(A)

b
IBM Integrated Crypto Service Facility (ICSF) STC data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-224325 - SV-224325r520393_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZICSA001
Vuln IDs
  • V-224325
  • V-17067
Rule IDs
  • SV-224325r520393_rule
  • SV-30551
IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26002r520391_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to auditors. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s).

Fix: F-25990r520392_fix

The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing data set controls: $KEY(SYS3) CSF.- UID(syspaudt) R(A) W(A) A(A) E(A) CSF.- UID(tstcaudt) R(A) W(A) A(A) E(A) CSF.- UID(icsfstc) R(A) W(A) A(A) E(A) CSF.- UID(audtaudt) R(A) E(A)

b
IBM Integrated Crypto Service Facility (ICSF) Started Task name is not properly identified / defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-224326 - SV-224326r520396_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZICSA030
Vuln IDs
  • V-224326
  • V-17452
Rule IDs
  • SV-224326r520396_rule
  • SV-30578
IBM Integrated Crypto Service Facility (ICSF) requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
Checks: C-26003r520394_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) b) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task includes MUSASS and NO-SMC, there is NO FINDING. c) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Fix: F-25991r520395_fix

The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF). Example: INSERT CSFSTART NAME(STC, ICSF) NO-SMC STC