z/OS ACF2 STIG

  • Version/Release: V6R42
  • Published: 2019-09-27
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
There are started task LOGONIDs with the NON-CNCL attribute specified In the associated LOGONID record that are not listed as trusted and have not been specifically approved.
AC-2 - Medium - CCI-002145 - V-1 - SV-1r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0640
Vuln IDs
  • V-1
Rule IDs
  • SV-1r2_rule
The NON-CNCL privilege exempts the started tasks from security checking. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-30803r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTNOCNL) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0640) b) Ensure that only logonids associated with trusted STCs have the NON-CNCL attribute specified. TRUSTED STCs: Certain started tasks perform critical operating system-related functions. The site can secure these started tasks in one of two ways: 1) By analyzing an STC's access requirements and granting the requisite accesses. 2) By considering these started tasks as trusted for the purpose of data set and resource access requests. The list of approved trusted started tasks is found in the TRUSTED STARTED TASKS Table in the zOS STIG Addendum. c) If (b) above is true, there is NO FINDING. d) If (b) above is untrue, there is a FINDING.

Fix: F-27343r1_fix

Review all LOGONIDs with the NON-CNCL attribute. The IAO will ensure that only STCs in the trusted STC list can have the NON-CNCL attribute. The list of approved trusted STCs is found in the TRUSTED STARTED TASKS Table in the zOS STIG Addendum. The use of default IDs prevents the identification of tasks with individual users as mandated by policy, and prevents adequate accountability. Default IDs for STCs will not be used. Certain started tasks performing critical operating system related functions may be considered trusted for the purposes of data set and resource access requests. For these STCs all access requests will be honored. These STCs will be given the following attribute to facilitate access while logging any accesses they would not ordinarily be granted by the access rule sets: NON-CNCL Example: SET LID CHANGE logonid STC NON-CNCL

b
The LOGONIDs specified In GSO MAINT records will have the JOB and MAINT attributes specified In the associated LOGONID record.
AC-2 - Medium - CCI-002145 - V-2 - SV-2r3_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0680
Vuln IDs
  • V-2
Rule IDs
  • SV-2r3_rule
If there is a LOGONID intended for maintenance purposes that does not have the MAINT and JOB attributes specified, then it cannot function as intended. This could result in the inability to perform critical system maintenance tasks.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17786r3_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(ATTMAINT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0680) For each logonid record associated to the LID entry in all GSO MAINT records specify the following, this is not a finding. ___ The JOB and MAINT attributes are specified.

Fix: F-16912r2_fix

The IAO will ensure that logonids assigned to production maintenance tasks have the JOB and MAINT field settings in addition to the default LID field settings. Production maintenance tasks manage the backups and restoration of data for the Continuity of Operations Plan (COOP) and media maintenance. Logonids assigned to production maintenance tasks will have the following field settings in addition to the default LID field settings: JOB MAINT Example: SET LID CHANGE DFSMSHSM JOB MAINT

a
The REFRESH attribute must be restricted.
AC-2 - Low - CCI-002145 - V-23 - SV-23r2_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-002145
Version
ACF0710
Vuln IDs
  • V-23
Rule IDs
  • SV-23r2_rule
Unauthorized users may be able to effect changes to ACP system options. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20663r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTREFSH) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0710) Ensure the logonid with the REFRESH attribute is assigned to an IAO.

Fix: F-16920r1_fix

The IAO will ensure Logonids with the refresh privilege are only available to IAOs and/or IAMs. Ensure the logonid with the REFRESH attribute is assigned to an IAO. Example: SET LID CHANGE logonid REFRESH

b
DFSMS resources must be protected in accordance with the proper security requirements.
AC-3 - Medium - CCI-000213 - V-31 - SV-31r5_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSMS0010
Vuln IDs
  • V-31
Rule IDs
  • SV-31r5_rule
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.Information Assurance Officer
Checks: C-23253r5_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZSMS0010) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0010) Ensure that all SMS resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding. ___ The resource rule for FACILITY (FAC) $KEY(STGADMIN) has a default access of PREVENT. ___ STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged. ___ To avoid authorization failures once a base cluster is accessed via a PATH or AIX by a user or application that has authority to the PATH and AIX, but not the base cluster, APAR OA50118 must be applied. The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of PREVENT The resource STGADMIN.IGG.CATALOG.SECURITY.BOTH is defined with access of READ Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is, a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT. If the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE and STGADMIN.IGG.CATALOG.SECURITY.BOTH are both defined, STGADMIN.IGG.CATALOG.SECURITY.BOTH takes precedence. ___ The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS ___ The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT ___ The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE ___ The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS ___ The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN.

Fix: F-19903r2_fix

Ensure that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Below is listed the access requirements for SMS Resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent are followed. The ACF2 resources are defined with a default access of PREVENT. Ensure that the following items are in effect: Ensure that no access is given to the high-level STGADMIN resource. Example: $KEY(STGADMIN) TYPE(FAC) - UID(*) PREVENT To avoid authorization failures once a base cluster is accessed via a PATH or AIX by a user or application that has authority to the PATH and AIX, but not the base cluster, APAR OA50118 must be applied. Configure resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE with no access . Example: $KEY(STGADMIN) TYPE(FAC) IGG.STGADMIN.IGG.CATALOG.SECURITY.CHANGE-UID(*) PREVENT Configure resource IGG.STGADMIN.IGG.CATALOG.SECURITY.BOTH with READ access for all. $KEY(STGADMIN) TYPE(FAC) IGG.STGADMIN.IGG.CATALOG.SECURITY.BOTH-UID(*) READ Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed with the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT If the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE and STGADMIN.IGG.CATALOG.SECURITY.BOTH are both defined, STGADMIN.IGG.CATALOG.SECURITY.BOTH takes precedence. The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) DPDSRN.- UID(syspaudt) SERVICE(READ) LOG DPDSRN.- UID(*) PREVENT The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) IGD.ACTIVATE.CONFIGURATION UID(syspaudt) SERVICE(READ) LOG IGD.ACTIVATE.CONFIGURATION UID(*) PREVENT The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) IGG.DEFDEL.UALIAS UID(secaaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(secdaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(syspaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(*) PREVENT The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS Example: $KEY(STGADMIN) TYPE(FAC) ADR.COPY.CNCURRNT.- UID(endusers) SERVICE(READ) The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT Example: $KEY(STGADMIN) TYPE(FAC) IDC.DCOLLECT.- UID(appsaudt) SERVICE(READ) IDC.DCOLLECT.- UID(autoaudt) SERVICE(READ) IDC.DCOLLECT.- UID(dasbaudt) SERVICE(READ) IDC.DCOLLECT.- UID(dasdaudt) SERVICE(READ) IDC.DCOLLECT.- UID(syspaudt) SERVICE(READ) IDC.DCOLLECT.- UID(*) PREVENT The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE Example: $KEY(STGADMIN) TYPE(FAC) ARC.CANCEL.- UID(appsaudt) SERVICE(READ) ARC.CANCEL.- UID(dasbaudt) SERVICE(READ) ARC.CANCEL.- UID(dasdaudt) SERVICE(READ) ARC.CANCEL.- UID(syspaudt) SERVICE(READ) ARC.CANCEL.- UID(*) PREVENT The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS Example: $KEY(STGADMIN) TYPE(FAC) ADR. - UID(dasbaudt) SERVICE(READ) ADR.- UID(dasdaudt) SERVICE(READ) ADR.- UID(syspaudt) SERVICE(READ) ADR.- UID(*) PREVENT The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN. Example: $KEY(STGADMIN) TYPE(FAC) ADR.STGADMIN.- UID(dasbaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(dasdaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(syspaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(*) PREVENT

b
System programs (e.g., exits, SVCs, etc.) must have approval of appropriate authority and/or documented correctly.
CA-6 - Medium - CCI-000271 - V-34 - SV-34r3_rule
RMF Control
CA-6
Severity
Medium
CCI
CCI-000271
Version
AAMV0450
Vuln IDs
  • V-34
Rule IDs
  • SV-34r3_rule
Many vendor products and applications require or provide operating system exits, SVCs, I/O appendages, special PPT privileges, and APF authorization. Without proper review, approval and adequate documentation of these system programs, the integrity and availability of the operating system, ACP, and customer data are subject to compromise.Information Assurance OfficerDCCS-1, DCCS-2, DCPD-1
Checks: C-17878r2_chk

Refer to the following reports produced by the z/OS Data Collection: - EXAM.RPT(APFXRPT) - EXAM.RPT(APFTSO) - EXAM.RPT(IOAPPEND) - EXAM.RPT(MVSXRPT) - EXAM.RPT(PPTXRPT) - EXAM.RPT(SVCIBM) - EXAM.RPT(SVCUSER) - EXAM.RPT(SVCESR) If the following items are in effect, this is not a finding: ___ The acquisition of any new IA and IA-enabled Commercial-Off-the-Shelf (COTS) products or any major upgrade meets the applicable Common Criteria, NIAP, or FIPS evaluation and validation requirements specified in CNSSP No. 11 and DODD 8500.1 or receives DAA approval. ___ All locally developed extensions to the operating system environment (i.e., operating system exits, SVCs, I/O appendages, modules requiring special PPT privileges and APF authorization) have been reviewed by the site’s system programmer to assure that requirements of CNSSP No. 11 and DODD 8500.1 are met and/or approved by site DAA.

Fix: F-188r2_fix

Ensure any new system software or major upgrade of software that performs any of the following actions: - Runs authorized or with special privileges so it can use z/OS facilities restricted to authorized programs. - Requires the use of a new Supervisor Call routine (SVC), Program Call routine (PC), installation exit routine, or I/O appendage routine. - Modifies MVS in any way. - Requires the use of the Authorized Program Facility (APF). - Requires that the name of the program be placed in the MVS Program Properties Table (PPT). - Runs in Supervisor State. - Runs with a program status word (PSW) protection key between 0 through 7. - Runs with a userid that has special security privileges within the ACP. Has been approved by Common Criteria, NIAP, or FIPS evaluation and validation requirements specified in CNSSP No. 11 and DODD 8500.1 or receives DAA approval.

c
Dynamic lists must be protected in accordance with proper security requirements.
AC-3 - High - CCI-000213 - V-36 - SV-36r8_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00270
Vuln IDs
  • V-36
Rule IDs
  • SV-36r8_rule
Dynamic lists provide a method of making z/OS system changes without interrupting the availability of the operating system. Failure to properly control access to these facilities could result in unauthorized personnel modifying sensitive z/OS lists. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-5438r5_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(FACILITY) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00270) Verify that the accesses for CSV-prefixed resources are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 resources and/or generic equivalent are defined with a default access of PREVENT. ___ The ACF2 resources and/or generic equivalent identified below will be defined with LOG and SERVICE(UPDATE) access restricted to system programming personnel: CSVAPF. CSVAPF.MVS.SETPROG.FORMAT.DYNAMIC CSVAPF.MVS.SETPROG.FORMAT.STATIC CSVDYLPA. CSVDYNEX. CSVDYNEX.LIST CSVDYNL. CSVDYNL.UPDATE.LNKLST CSVLLA. ___ The ACF2 CSVDYNEX.LIST resource and/or generic equivalent will be defined with LOG and SERVICE(UPDATE) access restricted to system programming personnel. ___ The ACF2 CSVDYNEX.LIST resource and/or generic equivalent will be defined with SERVICE(READ) access restricted to auditors. ___ If the products CICS and/or CONTROL-O are on the system, the ACF2 access to the CSVLLA resource and/or generic equivalent will be defined with LOG and SERVICE(UPDATE) access restricted to the CICS and CONTROL-O STC logonids. ___ If any software product requires access to dynamic LPA updates on the system, the ACF2 access to the CSVDYLPA resource and/or generic equivalent will be defined with AUDIT(ALL) and UPDATE only after the product has been validated with the appropriate STIG or SRG for compliance AND receives documented and filed authorization that details the need and any accepted risks from the site ISSM or equivalent security authority. Note: In the above, SERVICE(UPDATE) can be substituted with ADD, CONTROL, or LOG/ALLOW. Review the rules definitions in the ACF2 documentation when specifying SERVICE(UPDATE).

Fix: F-35197r5_fix

Ensure that the Dynamic List resources are defined to the IBMFAC resource class and protected. Only system programmers and a limited number of authorized users and Approved authorized Started Tasks are able to issue these commands. All access is logged. (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The resource class, actual resources, and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The required CSV-prefixed Facility Class resources are listed below. These resources and/or generic equivalents should be defined and permitted as required with only z/OS systems programmers and logging enabled. Minimum required list of CSV-prefixed resources: CSVAPF.- CSVAPF.MVS.SETPROG.FORMAT.DYNAMIC CSVAPF.MVS.SETPROG.FORMAT.STATIC CSVDYLPA.- CSVDYLPA.ADD.- CSVDYLPA.DELETE.- CSVDYNEX.- CSVDYNEX.LIST CSVDYNL.- CSVDYNL.UPDATE.LNKLST CSVLLA.- Limit authority to those resources to z/OS systems programmers. Restrict to the absolute minimum number of personnel with LOG and SERVICE(UPDATE) access. Sample commands are shown here to accomplish one set of resources: $KEY(CSVAPF) TYPE(FAC) MVS.SETPROG.- UID(syspaudt) LOG MVS.SETPROG.FORMAT.DYNAMIC.- UID(syspaudt) LOG MVS.SETPROG.FORMAT.STATIC.- UID(syspaudt) LOG MVS.SETPROG.FORMAT.- UID(syspaudt) LOG MVS.SETPROG.FORMAT.- UID(*) PREVENT - UID(syspaudt) LOG - UID(*) PREVENT SET R(FAC) COMPILE 'ACF2.xxxx.FAC(CSVAPF)' STORE F ACF2,REBUILD(FAC) The CSVDYLPA.ADD resource can be permitted to BMC Mainview, CA 1, and CA Common Services STC logonids with LOG and SERVICE(UPDATE) access. The CSVDYLPA.DELETE resource can be permitted to CA 1 and CA Common Services STC logonids with LOG and SERVICE(UPDATE) access. Sample commands are shown here to accomplish one set of resources: $KEY(CSVDYLPA) TYPE(FAC) ADD.- UID(syspaudt) LOG SERVICE(UPDATE) ADD.- UID(BMC Mainview STC) LOG SERVICE(UPDATE) ADD.- UID(CA 1 STC) LOG SERVICE(UPDATE) ADD.- UID(CCS STC) LOG SERVICE(UPDATE) DELETE.- UID(syspaudt) LOG SERVICE(UPDATE) DELETE.- UID(CA 1 STC) LOG SERVICE(UPDATE) DELETE.- UID(CCS STC) LOG SERVICE(UPDATE) - UID(syspaudt) LOG - UID(*) PREVENT SET R(FAC) COMPILE 'ACF2.xxxx.FAC(CSVDYLPA)' STORE F ACF2,REBUILD(FAC) The CSVDYNEX.LIST resource and/or generic equivalent will be defined with LOG and SERVICE(UPDATE) access restricted to system programming personnel. The CSVDYNEX.LIST resource and/or generic equivalent will be defined with SERVICE(READ) access with ALLOW restricted to auditors. Sample commands are shown here to accomplish this: $KEY(CSVDYNEX) TYPE(FAC) LIST.- UID(syspaudt) LOG LIST.- UID(audtaudt) SERVICE(READ) ALLOW - UID(syspaudt) LOG - UID(*) PREVENT SET R(FAC) COMPILE 'ACF2.xxxx.FAC(CSVDYNEX)' STORE F ACF2,REBUILD(FAC) The CSVLLA resource can be permitted to CICS and CONTROL-O STC logonids with LOG and SERVICE(UPDATE) access. Sample commands are shown here to accomplish one set of resources: $KEY(CSVLLA) TYPE(FAC) - UID(syspaudt) LOG - UID(CICS STC logonids) LOG SERVICE(UPDATE) - UID(CONTROL-O STC logonid) LOG SERVICE(UPDATE) - UID(*) PREVENT SET R(FAC) COMPILE 'ACF2.xxxx.FAC(CSVLLA)' STORE F ACF2,REBUILD(FAC)

b
CICS region logonid(s) must be defined and/or controlled in accordance with the security requirements.
IA-2 - Medium - CCI-000764 - V-44 - SV-44r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCIC0040
Vuln IDs
  • V-44
Rule IDs
  • SV-44r3_rule
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Improperly defined or controlled CICS userids (i.e., region, default, and terminal users) may provide an exposure and vulnerability within the CICS environment. This could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance Officer
Checks: C-62549r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) Ensure the following items are in effect for each CICS region logonid: 1) A unique logonid is associated with the CICS region. 2) The CICS region logonid has the ACF2CICS, MUSASS, and NO-SMC attributes specified. NOTE: The ACF2CICS privilege will be restricted to CICS region logonids only. 3) If CICS region submits jobs on behalf of its users, the JOBFROM attribute is specified. 4) If CICS region has a requirement to update information in the ACF2 database, the MUSUPDT attribute is specified. 5) Not granted the ACF2 NON-CNCL privilege. 6) No access to interactive on-line facilities (e.g., TSO) other than CICS. c) If (b) are true, this is not a finding. d) If (b) is untrue, this is a finding.

Fix: F-18489r1_fix

The IAO will ensure that each CICS region is associated with a unique userid and that userid is properly defined. Review all CICS region, default, and end-user userids to ensure they are defined and controlled as required. Ensure that the following is defined for each CICS region: 1) A unique userid is defined. Use the ACF2 insert command to accomplish this. A sample command is provided here: INSERT <cicsregionid> NAME('STC, CICS Region') JOBFROM MUSASS NO-SMC STC ACF2CICS

b
Surrogate users must be controlled in accordance with the proper requirements.
AC-3 - Medium - CCI-000213 - V-54 - SV-54r5_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0060
Vuln IDs
  • V-54
Rule IDs
  • SV-54r5_rule
Surrogate users have the ability to submit jobs on behalf of another user (the execution user) without specifying the execution user's password. Jobs submitted by surrogate users run with the identity of the execution user. Failure to properly control surrogate users could result in unauthorized personnel accessing sensitive resources. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance Officer
Checks: C-3365r2_chk

Refer to the following reports produced by the ACF2 Data Collection: - SENSITVE.RPT(SURROGAT) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) Review the ACFGSO report executionuserid.SUBMIT resources. These are usually defined to CLASMAP as TYPE(SUR). NOTE: If CLASMAP defines SURROGAT as anything other than TYPE(SUR), replace SUR below with the appropriate three letters. If no executionuserid.SUBMIT resources are defined to the SURROGAT resource class, this is not applicable. If executionuserid.SUBMIT resources are defined to the SURROGAT resource class, review resource rules for TYPE(SUR) if the following items are in effect, this is not a finding. ___ All executionlogonid.SUBMIT resources defined to the SURROGAT class specify a default access of PREVENT. ___ All resource access is logged; at the discretion of the ISSM/ISSO scheduling tasks may be exempted. ___ Access authorization is restricted to scheduling tools, started tasks or other system applications required for running production jobs. ___ Other users may have minimal access required for running production jobs with documentation properly approved and filed with the site security official (ISSM or equivalent).

Fix: F-79267r1_fix

All executionuserid.SUBMIT resources defined to the SURROGAT resource class specify a default of no access; all resource access is logged (at the discretion of the ISSM/ISSO scheduling tasks may be exempted) and access authorization is restricted to the minimum number of personnel required for running production jobs. Ensure the CLASMAP defines SURROGAT as TYPE(SUR). NOTE: If CLASMAP defines SURROGAT as anything other than TYPE(SUR), replace SUR below with the appropriate three letters. Ensure the following items are in effect: All executionlogonid.SUBMIT resources defined to the SURROGAT class specify a default access of PREVENT. All resource access is logged except for scheduling tasks. Access authorization is restricted to scheduling tools, started tasks or other system applications required for running production jobs. Other users may have minimal access required for running production jobs with documentation properly approved and filed with the site security official (ISSM or equivalent). Consider the following recommendations when implementing security for Executionuserid.SUBMIT resources: Keep the use of Executionuserid.SUBMIT resources outside of those granted to the scheduling software to a minimum number of individuals. The simplest configuration is to only use Executionuserid.SUBMIT for the appropriate Scheduling task/software for production scheduling purposes as documented. Temporary Cross Authorization of the production batch ACID to the scheduling tasks may be allowed for a period for testing by the appropriate specific production Support Team members. Authorization, eligibility and test period is determined by site policy. Access authorization is restricted to the minimum number of personnel required for running production jobs. However, Executionuserid.SUBMIT usage should not become the default for all jobs submitted by individual userids (i.e., system programmer shall use their assigned individual userids for software installation, duties, whereas using a Executionuserid.SUBMIT resource would normally be for scheduled batch production only and as such shall normally be limited to the scheduling task such as CONTROLM) and not granted as a normal daily basis to individual users. Example: $KEY(SRRAUDT) TYPE(SUR) SUBMIT UID(*******STC******CONTROLM) ALLOW - UID(*) PREVENT

a
A CMP (Change Management Process) is not being utilized on this system.
CM-3 - Low - CCI-000326 - V-82 - SV-82r2_rule
RMF Control
CM-3
Severity
Low
CCI
CCI-000326
Version
AAMV0010
Vuln IDs
  • V-82
Rule IDs
  • SV-82r2_rule
Without proper tracking of changes to the operating system software environment, its processing integrity and availability are subject to compromise.Systems ProgrammerDCCS-1, DCCS-2, ECSD-1, ECSD-2
Checks: C-630r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(SMPERPT) b) Invoke the CA-EXAMINE application from within ISPF/PDF. This is typically done by executing %EXAMINE from ISPF/PDF option 6. From the CA EXAMINE primary menu, enter 2.3.3 from the command line to display the INSTALLED PRODUCTS SELECTION menu. Enter a hyphen (-) for all optional search criteria fields and a valid SMP/E CSI name. Repeat this step for all applicable SMP/E CSI names. NOTE 1: CSI names can be obtained from the SMPERPT report or by leaving the CSI name field blank and allowing CA-EXAMINE to compile a list of cataloged CSI data sets from which to choose. NOTE 2: SMP/E CSIs may not be present on this domain. If the site uses another domain to install products via SMP/E, and then copies the SMP/E product installation libraries to this domain, this is acceptable. Review the domain where the SMP/E environment resides and compare it against the domain being reviewed for compliance. The z/OS Vendor recommends that all products with the capability for installation via IBM’s SMP/E process will be installed and maintained using that process. c) If the entries contained in the SMP/E CSIs accurately reflect the operating system software environment, there is NO FINDING. d) If the entries contained in the SMP/E CSIs do not accurately reflect the operating system software environment, this is a FINDING.

Fix: F-18440r1_fix

The systems programmer responsible for supporting changes to the software will ensure that all changes and updates are tracked and maintained using a CMP. Obtain/locate all applicable SMP/E data sets (e.g., CSI, PTS, etc.). Ensure that all entries contained in the SMP/E configuration are matched with the operating system environment. Verify with the Systems programmer that the components of the operating system are controlled through a CMP. Note: Many systems are created from a base system that is controlled by a change management program. Be sure to note that the system has been maintained based on this process.

b
LNKAUTH=APFTAB is not specified in the IEASYSxx member(s) in the currently active parmlib data set(s).
CM-7 - Medium - CCI-000381 - V-83 - SV-83r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AAMV0030
Vuln IDs
  • V-83
Rule IDs
  • SV-83r2_rule
Failure to specify LINKAUTH=APFTAB allows libraries other than those designated as APF to contain authorized modules which could bypass security and violate the integrity of the operating system environment. This expanded authorization list inhibits the ability to control inclusion of these modules.Systems ProgrammerDCCS-1, DCCS-2, DCSL-1
Checks: C-20621r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PARMLIB) - Refer to the IEASYSxx listing(s). Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0030) b) If the LNKAUTH=APFTAB parameter is specified in the IEASYSxx member, there is NO FINDING. c) If the LNKAUTH=APFTAB parameter is not specified, this is a FINDING.

Fix: F-16081r1_fix

The systems programmer will ensure that LNKAUTH=APFTAB is specified in the IEASYSxx member(s) in the currently active parmlib data set(s). Review all installed software for authorization requirements. Identify and include only libraries with this requirement in the APF designation. Change LINKAUTH=LNKLST to LINKAUTH=APFTAB in all IEASYSxx members. Control over APF authorization is specified within the operating system. The data set SYS1.PARMLIB members IEAAPFxx and PROGxx are used to specify the library names and the volumes on which they reside. (The xx is the suffix designated by the APF and PROG parameters in the IEASYSxx member of SYS1.PARMLIB or overridden by the computer operator at system initial program load [IPL]). NOTE: An entire library is listed as authorized, and not the individual modules themselves. Use the following recommendations and techniques to control the exposures created by the APF facility: (1) In SYS1.PARMLIB(IEASYSxx), use the parameter LNKAUTH=APFTAB so that all APF libraries are specified in the IEAAPFxx and PROGxx members of parmlib.

a
Inaccessible APF libraries defined.
CM-7 - Low - CCI-000381 - V-84 - SV-84r2_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AAMV0040
Vuln IDs
  • V-84
Rule IDs
  • SV-84r2_rule
If a library designated by an APF entry does not exist on the volume specified, a library of the same name may be placed on this volume and inherit APF authorization. This could allow the introduction of modules which bypass security and violate the integrity of the operating system environment.Systems ProgrammerDCCS-1, DCCS-2, DCSL-1
Checks: C-634r1_chk

PDI Screen Sort Order: AAMV0040 Default Severity: Category III a) Refer to the following reports produced by the z/OS Data Collection: - PARMLIB.ACCESS(IEAAPFxx) - PARMLIB.ACCESS(PROGxx) NOTE: The IEAAPFxx and PROGxx reports are only produced if inaccessible libraries exist. The report names represent the actual SYS1.PARMLIB members where inaccessible libraries are found. If these reports do not exist, there is NO FINDING. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0040) b) If no inaccessible APF libraries exist, there is NO FINDING. c) If inaccessible APF libraries do exist, this is a FINDING.

Fix: F-16650r1_fix

The systems programmer will ensure that only existing libraries are specified in the APF list of libraries. Review the entire list of APF authorized libraries and remove those which are no longer valid designations. (2) The IEAAPFxx members will contain only required libraries. On a semi annual basis, Software Support should review the volume serial numbers, and should verify them in accordance with the system catalog. Software Support will remove all non existent libraries. The IAO should modify and/or delete the rules associated with these libraries.

a
Duplicated sensitive utilities and/or programs exist in APF libraries.
CM-7 - Low - CCI-001762 - V-85 - SV-85r2_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-001762
Version
AAMV0050
Vuln IDs
  • V-85
Rule IDs
  • SV-85r2_rule
Modules designated as sensitive utilities have the ability to significantly modify the operating system environment. Duplication of these modules causes an exposure by making it extremely difficult to track modifications to them. This could allow for the execution of invalid or trojan horse versions of these utilities.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1
Checks: C-20008r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(APFDUPS) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0050) b) If duplicate APF modules exist, compare the duplicates to the modules specified below: The following list contains Sensitive Utilities that will be checked. AHLGTF AMASPZAP AMAZAP AMDIOCP AMZIOCP BLSROPTR CSQJU003 CSQJU004 CSQUCVX CSQUTIL CSQ1LOGP DEBE DITTO FDRZAPOP GIMSMP HHLGTF ICKDSF ICPIOCP IDCSC01 IEHINITT IFASMFDP IGWSPZAP IHLGTF IMASPZAP IND$FILE IOPIOCP IXPIOCP IYPIOCP IZPIOCP WHOIS L052INIT TMSCOPY TMSFORMT TMSLBLPR TMSMULV TMSREMOV TMSTPNIT TMSUDSNB c) If none of the sensitive utilities are duplicated, there is NO FINDING. d) If any of the sensitive utilities is duplicated, this is a FINDING.

Fix: F-239r1_fix

The IAO will ensure that duplicate sensitive utility(ies) and/or program(s) do not exist in APF-authorized libraries. Identify all versions of the sensitive utilities contained in APF-authorized libraries listed in the above check. In cases where duplicates exist, ensure no exposure has been created and written justification has been filed with the IAO. (3) Before a library and a volume serial number are added to IEAAPFxx and PROGxx, the IAO will protect the data set from unauthorized access. Systems programming personnel will specify the requirements for users needing read or execute access to this library. Comparisons among all the APF libraries will be done to ensure that an exposure is not created by the existence of identically named modules. Address any sensitive utility concerns with the IAO, so that the function can be restricted as required. The IAO will build the appropriate protection into the ACP.

b
The review of AC=1 modules in APF authorized libraries must be reviewed annually and documentation verifying the modules integrity must be available.
SA-5 - Medium - CCI-000643 - V-86 - SV-86r4_rule
RMF Control
SA-5
Severity
Medium
CCI
CCI-000643
Version
AAMV0060
Vuln IDs
  • V-86
Rule IDs
  • SV-86r4_rule
The review of AC=1 modules that reside in APF authorized libraries must be reviewed annually. The IAO will maintain documentation identifying the integrity and justification of Vendor APF authorized libraries. For non-vendor APF authorized libraries, the source and documentation identifying the integrity and justification that describes the AC=1 module process will be maintained by the IAO. Sites have undocumented and/or unauthorized AC=1 modules have a possible risk to the confidentiality, integrity, and availability of the system and present a clear risk to the operating system, ACP, and customer data.trueInformation Assurance Officer
Checks: C-3898r4_chk

Refer to the following reports produced by the z/OS Data Collection: - EXAM.RPT(APFXRPT) Automated Analysis requires Additional Analysis. Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(AAMV0060) Verify that AC=1 modules identified in the APF Authorized data sets specified in EXAM.RPT(APFXRPT) have documentation and/or source code. If the following guidance is true, this is not a finding. ___ Documentation for Vendor APF Authorized libraries identifying the integrity and justification are maintained by the IAO. ___ Documentation and source code for non-vendor AC=1 modules in APF Authorized libraries identifying the integrity and justification are maintained by the IAO. ___ Review of all Vendor and non-vendor AC=1 modules in APF Authorized libraries will be reviewed on an annual basis.

Fix: F-6653r2_fix

The IAO working with the systems programmer will ensure that documentation and/or source code are available for AC=1 modules that reside in the APF Authorized libraries. Documentation for Vendor APF Authorized libraries identifying the integrity and justification will be available. Examples of this type of documentation can be in the form of product installation guides or product system programming guides. Documentation and source code for non-vendor AC=1 modules in APF Authorized libraries identifying the integrity and justification will be available. A review of the above documentation and/or source will be performed on an annual basis.

b
Inapplicable PPT entries have not been invalidated.
CM-7 - Medium - CCI-000381 - V-90 - SV-90r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AAMV0160
Vuln IDs
  • V-90
Rule IDs
  • SV-90r2_rule
If invalid or inapplicable PPT entries exist, a venue is provided for the introduction of trojan horse modules with security bypass capabilities.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20009r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PPTXRPT) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0160) b) Review the program entries in the CA-EXAMINE PPT LIBRARY SEARCH report. For all programs not found on the operating system (i.e., missing link date, size, volume, and library name), review their corresponding entries in the CA-EXAMINE PROGRAM PROPERTIES TABLE ANALYSIS report. If a program entry is found with any of the following excessive privileges, ensure that a matching SCHEDxx entry exists for that program revoking these privileges: 1) Data set integrity bypass 2) Keys 0-7 3) Security bypass c) If a SCHEDxx entry exists for all applicable PPT programs revoking the excessive privileges above, there is NO FINDING. d) If a SCHEDxx entry does not exist for an applicable PPT program, or does not revoke all the excessive privileges above, this is a FINDING. Note: Modules for products not in use on the system will have their special privileges explicitly revoked.

Fix: F-16968r1_fix

The systems programmer will ensure that any invalid entries in the PPT via IEFSDPPT module or invalid entries in the SCHED PPT are nullified by (a) nullifying the invalid IEFSDPPT entry ensuring that there is a corresponding SCHED entry which confers no special attributes, or (b) removing the SCHED PPT entry which is no longer valid if it only exists in this member. Review the PPT and ensure that all entries associated with non-existent or inapplicable modules are invalidated. As applicable, either: (a) nullify the invalid IEFSDPPT entry by ensuring that there is a corresponding SCHED entry which confers no special attributes, or (b) remove the SCHED PPT entry which is no longer valid. Some programs require extraordinary privileges not normally permitted by the operating system. The Program Properties Table (PPT) contains the names and properties of these special programs. Programs in the PPT can bypass security software mechanisms such as password protection. Only programs that require special authorizations are coded in the PPT. The PPT is maintained differently depending upon the level of MVS. Use the following recommendations and techniques to provide protection for the PPT: (1) As part of standard MVS maintenance, systems programming personnel will review the IEFSDPPT module and all programs that IBM has, by default, placed in the PPT to validate their applicability to the execution system. Please refer to the IBM z/OS MVS Initialization and Tuning Reference documentation for the version and release of z/OS installed at the individual site for the actual contents of the default IEFSDPPT (2) Modules for products not in use on the system will have their special privileges explicitly revoked. Do this by placing a PPT entry for each module in the SYS1.PARMLIB(SCHEDxx) member, specifying no special privileges. The PPT entry for each overridden program will be in the following format, accepting the default (unprivileged) values for the sub parameters: PPT PGMNAME(<program name>) (3) The Software Support team will assemble documentation regarding these PPT entries, and the IAO will keep it on file. Include the following in the documentation: - The product and release for which the PPT entry was made - The last date this entry was reviewed to authenticate status - The reason the module's privileges are being revoked

a
Non-existent or inaccessible LINKLIST libraries.
CM-7 - Low - CCI-001762 - V-100 - SV-100r2_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-001762
Version
AAMV0350
Vuln IDs
  • V-100
Rule IDs
  • SV-100r2_rule
LINKLIST libraries give a common access point for the general usage of modules. Many of the subsystems installed on a domain rely upon these modules for proper execution. If the list of libraries found in this LINKLIST is not properly maintained, the integrity of the operating environment is subject to compromise.Systems ProgrammerDCCS-1, DCCS-2, DCSL-1
Checks: C-20010r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - PARMLIB.ACCESS(LNKLSTxx) NOTE: The LNKLSTxx reports are only produced if inaccessible libraries exist. The report names represent the actual SYS1.PARMLIB members where inaccessible libraries are found. If these reports do not exist, there is NO FINDING. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0350) b) If no inaccessible LINKLIST libraries exist, there is NO FINDING. c) If any inaccessible LINKLIST library exists, this is a FINDING.

Fix: F-16984r1_fix

The systems programmer will ensure that only existing libraries are specified in the Linklist list of libraries. Review all entries contained in the LINKLIST for the actual existence of each library. Develop a plan of action to correct deficiencies. The Linklist is a default set of libraries that MVS searches for a specified program. This facility is used so that a user does not have to know the library names in which utility types of programs are stored. Control over membership in the Linklist is specified within the operating system. The data set SYS1.PARMLIB(LNKLSTxx) is used to specify the library names. (The xx is the suffix designated by the LNK parameter in the IEASYSxx member of SYS1.PARMLIB, or overridden by the computer operator at IPL.) Use the following recommendations and techniques to control the exposures created by the LINKLIST facility: (1) Avoid inclusion of sensitive libraries in the LNKLSTxx member unless absolutely required. (2) The LNKLSTxx and PROGxx (LNKLST entries) members will contain only required libraries. On a semi annual basis, Software Support should review the volume serial numbers, and should verify them in accordance with the system catalog. Software Support will remove all non existent libraries. The IAO should modify and/or delete the rules associated with these libraries.

b
Non-standard SMF data collection options specified.
AC-11 - Medium - CCI-000057 - V-101 - SV-101r2_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AAMV0370
Vuln IDs
  • V-101
Rule IDs
  • SV-101r2_rule
SMF data collection is the basic unit of tracking of all system functions and actions. Included in this tracking data are the audit trails from each of the ACPs. If the control options for the recording of this tracking are not properly maintained, then accountability cannot be monitored, and its use in the execution of a contingency plan could be compromised.trueInformation Assurance OfficerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECAR-3
Checks: C-4632r1_chk

Refer to the following reports produced by the z/OS Data Collection: - EXAM.RPT(SMFOPTS) - EXAM.RPT(PARMLIB) - Alternate report; refer to the SMFPRMxx listing. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0370) NOTE: Issues with subtype 4 and 5 of type 30 records can be exempted from collection. The following is an example of the entry to perform this: SUBSYS(STC,EXITS(IEFU29,IEFU83,IEFU84,IEFUJP,IEFUSO), INTERVAL(SMF,SYNC),NODETAIL) NOTE: If the JWT parameter is greater than 15 minutes, and the system is processing unclassified information, review the following items. If any of these items is true, there is NO FINDING. 1) If a session is not terminated, but instead is locked out after 15 minutes of inactivity, a process must be in place that requires user identification and authentication before the session is unlocked. Session lock-out will be implemented through system controls or terminal screen protections. 2) A system’s default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM or IAO. The IAM and/or IAO will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision. 3) The IAM and/or IAO may set selected userids to have a time-out of up to 60 minutes in order to complete critical reports or transactions without timing out. Each exception must meet the following criteria: (a) The time-out exception cannot exceed 60 minutes. (b) A letter of justification fully documenting the user requirement(s) must be submitted and approved by the site IAM or IAO. In addition, this letter must identify an alternate means of access control for the terminal(s) involved (e.g., a room that is locked at all times, a room with a cipher lock to limit access, a password protected screen saver set to 30 minutes or less, etc.). (c) The requirement must be revalidated on an annual basis. Ensure SMF collection options are specified as stated below with exception of those specified in the above NOTEs. The settings for several parameters are critical to the collection process: ACTIVE Activates the collection of SMF data. JWT(15) The maximum amount of consecutive time that an executing job may spend as ineligible to use any CPU resources before being canceled for inactivity. (This may be extended if controlled through other means, e.g., a Session Manager or ACP.) MAXDORM(0500) Specifies the amount of real time that SMF allows data to remain in an SMF buffer before it is written to a recording data set. SID Specifies the system ID to be recorded in all SMF records SYS(DETAIL) Controls the level of detail recorded. SYS(INTERVAL) Ensures the periodic recording of data for long running jobs. SYS Specifies the types and sub types of SMF records that are to be collected. SYS(TYPE) indicates that the supplied list is inclusive (i.e., specifies the record types to be collected). Record types not listed are not collected. SYS(NOTYPE) indicates that the supplied list is exclusive (i.e., specifies those record types not to be collected). Record types listed are not collected. The site may use either form of this parameter to specify SMF record type collection. However, at a minimum all record types listed.

Fix: F-363r1_fix

The IAO will ensure that collection options for SMF Data are consistent with options specified below. Review all SMF recording specifications found in SMFPRMxx members. Ensure that SMF recording options used are consistent with those outlined below. The settings for several parameters are critical to the collection process: ACTIVE Activates the collection of SMF data. JWT(15) The maximum amount of consecutive time that an executing job may spend as ineligible to use any CPU resources before being canceled for inactivity. The requirement for Job Wait Time is 15 minutes. (This may be extended if controlled through other means, e.g., a Session Manager or ACP.) NOTE: The JWT parameter can be greater than 15 minutes if the system is processing unclassified information and the following items are reviewed. 1) If a session is not terminated, but instead is locked out after 15 minutes of inactivity, a process must be in place that requires user identification and authentication before the session is unlocked. Session lock-out will be implemented through system controls or terminal screen protections. 2) A system’s default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM or IAO. The IAM and/or IAO will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision. 3) The IAM and/or IAO may set selected userids to have a time-out of up to 60 minutes in order to complete critical reports or transactions without timing out. Each exception must meet the following criteria: (a) The time-out exception cannot exceed 60 minutes. (b) A letter of justification fully documenting the user requirement(s) must be submitted and approved by the site IAM or IAO. In addition, this letter must identify an alternate means of access control for the terminal(s) involved (e.g., a room that is locked at all times, a room with a cipher lock to limit access, a password protected screen saver set to 30 minutes or less, etc.). (c) The requirement must be revalidated on an annual basis. MAXDORM(0500) Specifies the amount of real time that SMF allows data to remain in an SMF buffer before it is written to a recording data set. SID Specifies the system ID to be recorded in all SMF records SYS(DETAIL) Controls the level of detail recorded. SYS(INTERVAL) Ensures the periodic recording of data for long running jobs. SYS Specifies the types and sub types of SMF records that are to be collected. SYS(TYPE) indicates that the supplied list is inclusive (i.e., specifies the record types to be collected). Record types not listed are not collected. SYS(NOTYPE) indicates that the supplied list is exclusive (i.e., specifies those record types not to be collected). Record types not listed are not collected. The site may use either form of this parameter to specify SMF record type collection. However, at a minimum all record types listed.

b
Required SMF data record types must be collected.
AU-3 - Medium - CCI-000130 - V-102 - SV-102r5_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
AAMV0380
Vuln IDs
  • V-102
Rule IDs
  • SV-102r5_rule
SMF data collection is the basic unit of tracking of all system functions and actions. Included in this tracking data are the audit records from each of the ACPs and system. If the required SMF data record types are not being collected, then accountability cannot be monitored, and its use in the execution of a contingency plan could be compromised.Information Assurance Officer
Checks: C-671r4_chk

Refer to the following reports produced by the z/OS Data Collection: - EXAM.RPT(SMFOPTS) - EXAM.RPT(PARMLIB) - Alternate report; refer to the SMFPRMxx listing. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0380) If all of the required SMF record types identified below are collected, this is not a finding. IBM SMF Records to be collected at a minimum: 0 (00) – IPL 6 (06) – External Writer/ JES Output Writer/ Print Services Facility (PSF) 7 (07) – [SMF] Data Lost 14 (0E) – INPUT or RDBACK Data Set Activity 15 (0F) – OUTPUT, UPDAT, INOUT, or OUTIN Data Set Activity 17 (11) – Scratch Data Set Status 18 (12) – Rename Non-VSAM Data Set Status 24 (18) – JES2 Spool Offload 25 (19) – JES3 Device Allocation 26 (1A) – JES Job Purge 30 (1E) – Common Address Space Work 32 (20) – TSO/E User Work Accounting 41 (29) – DIV Objects and VLF Statistics 42 (2A) – DFSMS statistics and configuration 43 (2B) – JES Start 45 (2D) – JES Withdrawal/Stop 47 (2F) – JES SIGNON/Start Line (BSC)/LOGON 48 (30) – JES SIGNOFF/Stop Line (BSC)/LOGOFF 49 (31) – JES Integrity 52 (34) – JES2 LOGON/Start Line (SNA) 53 (35) – JES2 LOGOFF/Stop Line (SNA) 54 (36) – JES2 Integrity (SNA) 55 (37) – JES2 Network SIGNON 56 (38) – JES2 Network Integrity 57 (39) – JES2 Network SYSOUT Transmission 58 (3A) – JES2 Network SIGNOFF 60 (3C) – VSAM Volume Data Set Updated 61 (3D) – Integrated Catalog Facility Define Activity 62 (3E) – VSAM Component or Cluster Opened 64 (40) – VSAM Component or Cluster Status 65 (41) – Integrated Catalog Facility Delete Activity 66 (42) – Integrated Catalog Facility Alter Activity 80 (50) – RACF/TOP SECRET Processing 81 (51) – RACF Initialization 82 (52) – ICSF Statistics 83 (53) – RACF Audit Record For Data Sets 90 (5A) – System Status 92 (5C) except subtypes 10, 11 – OpenMVS File System Activity 102 (66) – DATABASE 2 Performance 103 (67) – IBM HTTP Server 110 (6E) – CICS/ESA Statistics 118 (76) – TCP/IP Statistics 119 (77) – TCP/IP Statistics 199 (C7) – TSOMON 230 (E6) – ACF2 or as specified in ACFFDR (vendor-supplied default is 230) 231 (E7) – TSS logs security events under this record type

Fix: F-56703r3_fix

Ensure that SMF recording options are consistent with those outlined below. IBM SMF Records to be collect at a minimum 0 (00) – IPL 6 (06) – External Writer/ JES Output Writer/ Print Services Facility (PSF) 7 (07) – [SMF] Data Lost 14 (0E) – INPUT or RDBACK Data Set Activity 15 (0F) – OUTPUT, UPDAT, INOUT, or OUTIN Data Set Activity 17 (11) – Scratch Data Set Status 18 (12) – Rename Non-VSAM Data Set Status 24 (18) – JES2 Spool Offload 25 (19) – JES3 Device Allocation 26 (1A) – JES Job Purge 30 (1E) – Common Address Space Work 32 (20) – TSO/E User Work Accounting 41 (29) – DIV Objects and VLF Statistics 42 (2A) – DFSMS statistics and configuration 43 (2B) – JES Start 45 (2D) – JES Withdrawal/Stop 47 (2F) – JES SIGNON/Start Line (BSC)/LOGON 48 (30) – JES SIGNOFF/Stop Line (BSC)/LOGOFF 49 (31) – JES Integrity 52 (34) – JES2 LOGON/Start Line (SNA) 53 (35) – JES2 LOGOFF/Stop Line (SNA) 54 (36) – JES2 Integrity (SNA) 55 (37) – JES2 Network SIGNON 56 (38) – JES2 Network Integrity 57 (39) – JES2 Network SYSOUT Transmission 58 (3A) – JES2 Network SIGNOFF 60 (3C) – VSAM Volume Data Set Updated 61 (3D) – Integrated Catalog Facility Define Activity 62 (3E) – VSAM Component or Cluster Opened 64 (40) – VSAM Component or Cluster Status 65 (41) – Integrated Catalog Facility Delete Activity 66 (42) – Integrated Catalog Facility Alter Activity 80 (50) – RACF/TOP SECRET Processing 81 (51) – RACF Initialization 82 (52) – ICSF Statistics 83 (53) – RACF Audit Record For Data Sets 90 (5A) – System Status 92 (5C) except subtypes 10, 11 – OpenMVS File System Activity 102 (66) – DATABASE 2 Performance 103 (67) – IBM HTTP Server 110 (6E) – CICS/ESA Statistics 118 (76) – TCP/IP Statistics 119 (77) – TCP/IP Statistics 199 (C7) – TSOMON 230 (E6) – ACF2 or as specified in ACFFDR (vendor-supplied default is 230) 231 (E7) – TSS logs security events under this record type

b
An automated process is not in place to collect and retain SMF data.
AU-9 - Medium - CCI-001348 - V-103 - SV-103r2_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
AAMV0400
Vuln IDs
  • V-103
Rule IDs
  • SV-103r2_rule
SMF data collection is the basic unit of tracking of all system functions and actions. Included in this racking data is the audit trail from the ACP. If the control options for the recording of this tracking are not properly maintained, then accountability cannot be monitored and its use in the execution of a contingency plan could be compromised. Failure to collect SMF data in a timely fashion can result in the loss of critical system data.Information Assurance OfficerCODB-2, DCCS-1, DCCS-2
Checks: C-669r1_chk

a) Refer to Vulnerability Questions within the SRRAUDIT Dialog Management document. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0400) b) If, based on the information provided, it can be determined that an automated process is in place to collect and retain all SMF data produced on the system, there is NO FINDING. c) If it cannot be determined this process exists and is being adhered to, this is a FINDING.

Fix: F-17020r1_fix

The IAO will ensure that an automated process is in place to collect SMF data. Review SMF data collection and retention processes. Ensure that the processes utilized include a process which is automatically started to dump SMF collection files immediately upon their becoming full. To ensure that all SMF data is collected in a timely manner, and to reduce the risk of data loss, the site will ensure that automated mechanisms are in place to collect and retain all SMF data produced on the system. Dump the SMF files (MANx) in systems based on the following guidelines: (a) Dump each SMF file as it fills up during the normal course of daily processing. (b) Dump all remaining SMF data at the end of each processing day.

b
ACP database is not on a separate physical volume from its backup and recovery datasets.
CP-9 - Medium - CCI-000549 - V-104 - SV-104r2_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000549
Version
AAMV0410
Vuln IDs
  • V-104
Rule IDs
  • SV-104r2_rule
The ACP backup and recovery data files provide the only means of recovering the ACP database in the event of its damage. In the case where this damage is to the physical volume on which it resides, and any of these recovery data files exist on this volume as well, then complete recovery of the ACP database would be extremely difficult, if even possible.Systems ProgrammerCODB-2, DCCS-1, DCCS-2
Checks: C-21014r1_chk

a) Refer to the following item gathered from the z/OS Data Collection: - Step 8 (c) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(AAMV0410) For RACF sites only, refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACDST) For ACF2 sites only, refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFBKUP) For TSS sites only, refer to the following report produced by the z/OS Data Collection, review procedure library member TSS for information: - EXAM.RPT(PROCLIBS) b) If the Access Control Product (ACP) database is not located on the same volume as either its alternate or backup file, there is NO FINDING. c) If the ACP database is collocated with either it’s alternate or backup, this is a FINDING.

Fix: F-17026r1_fix

The systems programmer will ensure that placement of ACP files are on a separate volume from its backup and recovery data sets to provide backup and recovery in the event of physical damage to a volume. Identify the ACP database(s), backup database(s), and recovery data set(s). Develop a plan to keep these data sets on different physical volumes. Implement the movement of these critical ACP files. File location is an often overlooked factor in system integrity. It is important to ensure that the effects of hardware failures on system integrity and availability are minimized. Avoid collocation of files such as primary and alternate databases. For example, the loss of the physical volume containing the ACP database should not also cause the loss of the ACP backup database as a result of their collocation. Files that will be segregated from each other on separate physical volumes include, but are not limited to, the ACP database and its alternate or backup file.

b
ACP database is not backed up on a scheduled basis.
CP-9 - Medium - CCI-000537 - V-105 - SV-105r2_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000537
Version
AAMV0420
Vuln IDs
  • V-105
Rule IDs
  • SV-105r2_rule
Loss of the ACP database would cause an interruption in the service of the operating system environment. If regularly scheduled backups of this database are not processed, system recovery time could be unacceptably long.Information Assurance OfficerCODB-2, DCCS-1, DCCS-2
Checks: C-17293r1_chk

a) Check with the IAO and verfiy that procedures exist to backup the security data base and files. Have the IAO identify the dataset names and frequency of the backups. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(AAMV0420) For ACF2 sites only, refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFBKUP) For TOP SECRET sites only, refer to the following report produced by the TOP SECRET Data Collection: - TSSCMDS.RPT(STATUS) Note: RACF creates an alternate data set and does not have any setting to specify that a backup is created b) If, based on the information provided, it can be determined that the ACP database is being backed up on a regularly scheduled basis, there is NO FINDING. c) If it cannot be determined that the ACP database is being backed up on a regularly scheduled basis, this is a FINDING.

Fix: F-17030r1_fix

The IAO will ensure that procedures are in place to backup all ACP files needed for recovery on a scheduled basis. Identify the ACP database and ensure that documented processes are in place to back up its contents on a regularly scheduled basis. At a minimum, nightly backup of the ACP databases, and of other critical security files (such as the ACP parameter file). More frequent backups (two or three times daily) will reduce the time necessary to affect recovery. The IAO will verify that the backup job(s) run successfully.

b
System DASD backups are not performed on a regularly scheduled basis.
CP-9 - Medium - CCI-000537 - V-106 - SV-106r2_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000537
Version
AAMV0430
Vuln IDs
  • V-106
Rule IDs
  • SV-106r2_rule
If backups of the operating environment are not properly processed, implementation of a contingency plan would not include the data necessary to fully recover from any outage.Information Assurance OfficerCODB-2, DCCS-1, DCCS-2
Checks: C-663r1_chk

a) Refer to Vulnerability Questions within the SRRAUDIT Dialog Management document. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0430) b) If, based on the information provided, it can be determined that system DASD backups are performed on a regularly scheduled basis, there is NO FINDING. c) If it cannot be determined that system DASD backups are performed on a regularly scheduled basis, this is a FINDING.

Fix: F-17031r1_fix

The IAO will ensure that procedures are in place to backup the operating system and all its subsystems on a regularly scheduled interval as required to recover the environment. Review all documented processes for the backup of the operating environment. Ensure that these include a regularly scheduled backup of the entire operating system and its related subsystems, both at individual data set and full volume levels. Adequate backup scheduling is also an often overlooked integrity exposure. Back up system files on a regular schedule. Store the backups off site to prevent concurrent loss of the live production system and the backup files. Backup scheduling will vary depending on the requirements and capabilities of the individual data center. While the requirements of Data Owners may necessitate more frequent backups, a recommended schedule is as follows: - Weekly and monthly full volume backup of volumes with low update activity, such as the operating system volumes - Nightly backup of high update activity data sets and volumes, such as application system databases and user data volumes

b
PASSWORD data set and OS passwords are utilized.
CM-6 - Medium - CCI-000366 - V-107 - SV-107r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AAMV0440
Vuln IDs
  • V-107
Rule IDs
  • SV-107r2_rule
All protection of system resources must come from the ACP. If multiple protection mechanisms are in place, the accessibility of data, specifically under contingency plan execution, is subject to compromise.Systems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-660r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PASSWORD) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(AAMV0440) b) If, based on the information provided, it can be determined that the system PASSWORD data set and OS passwords are not used, there is NO FINDING. c) If it is evident that OS passwords are utilized, this is a FINDING.

Fix: F-17032r1_fix

System programmers will ensure that the old OS Password Protection is not used and any data protected by the old OS Password technology is removed and protection is replaced by the ACP. Review the contents of the PASSWORD data set. Ensure that any protections it provides are provided by the ACP and delete the PASSWORD data set. Access to data sets on z/OS systems can be protected using the OS password capability of MVS. This capability has been available in MVS for many years, and its use is commonly found in data centers. Since the advent of ACPs, the use of OS passwords for file protection has diminished, and is commonly considered archaic and of little use. The use of z/OS passwords is not supported by all the ACPs.

c
SYS1.PARMLIB is not limited to only system programmers.
AC-3 - High - CCI-000213 - V-108 - SV-108r2_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00010
Vuln IDs
  • V-108
Rule IDs
  • SV-108r2_rule
SYS1.PARMLIB contains the parameters which control system IPL, configuration characteristics, security facilities, and performance. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-676r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(PARMRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00010) ___ The ACP data set rules for SYS1.PARMLIB allow inappropriate (e.g., global READ) access. ___ The ACP data set rules for SYS1.PARMLIB do not restrict READ, UPDATE and ALTER access to only systems programming personnel. ___ The ACP data set rules for SYS1.PARMLIB do not restrict READ and UPDATE access to only domain level security administrators. ___ The ACP data set rules for SYS1.PARMLIB do not restrict READ access to only system Level Started Tasks, authorized Data Center personnel, and auditors. ___ The ACP data set rules for SYS1.PARMLIB do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-25790r1_fix

The IAO will ensure that update and alter access to SYS1.PARMLIB is limited to system programmers only and all update and alter access is logged. Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required The IAO will implement controls to specify the valid users authorized to update the SYS1.PARMLIB concatenation. All update and alter access to libraries in the concatenation will be logged using the ACP's facilities. 1. That systems programming personnel will be authorized to update and alter the SYS1.PARMLIB concatenation. 2. That domain level security administrators can be authorized to update the SYS1.PARMLIB concatenation. 3. That System Level Started Tasks, authorized Data Center personnel, and auditor can be authorized read access by the IAO. 4. That all update and alter access is logged.

b
Access to SYS1.LINKLIB is not properly protected.
AC-3 - Medium - CCI-000213 - V-109 - SV-109r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00020
Vuln IDs
  • V-109
Rule IDs
  • SV-109r2_rule
This data set is automatically APF-authorized, contains system SVCs and the base PPT. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22924r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(LINKRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00020) ___ The ACP data set rules for SYS1.LINKLIB allow inappropriate access. ___ The ACP data set rules for SYS1.LINKLIB do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for SYS1.LINKLIB do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged, this is a FINDING. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17034r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required. Under the ACPs SYS1.LINKLIB is always indicated as a program control library because it is a member of the MVS link list. Access is limited to system programmers only and all update and allocate access is logged.

c
Write or greater access to SYS1.SVCLIB must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-110 - SV-110r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00030
Vuln IDs
  • V-110
Rule IDs
  • SV-110r3_rule
This data set is automatically APF-authorized, contains system SVCs, and may also contain I/O appendages. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22925r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SVCRPT) Automated Analysis Review the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00030) ___ Ensure that the ACP data set rules for SYS1.SVCLIB are limited to only appropriate authorized access. ___ Ensure that the ACP data set rules for SYS1.SVCLIB restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ Ensure that the ACP data set rules for SYS1.SVCLIB specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged.

Fix: F-17035r2_fix

The IAO must ensure that update and allocate access to SYS1.SVCLIB is limited to system programmers only and all update and allocate access is logged and reviewed. Periodic reviews of access authorization to critical system files must be performed. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes for SYS1.SVCLIB. SYS1.SVCLIB contains SVCs and I/O appendages as such: they are very powerful and will be strictly controlled to avoid compromising system integrity.

c
Write or greater access to SYS1.IMAGELIB must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-111 - SV-111r4_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00040
Vuln IDs
  • V-111
Rule IDs
  • SV-111r4_rule
SYS1.IMAGELIB is a partitioned data set containing universal character set (UCS), forms control buffer (FCB), and printer control information. Most IBM standard UCS images are included in SYS1.IMAGELIB during system installation. This data set should be protected as a z/OS system data set.Information Assurance Officer
Checks: C-807r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(IMAGERPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection. - PDI(ACP00040) If the following guidance is true, this is not a finding. ___ The ACP data set rules for SYS1.IMAGELIB allow inappropriate access. ___ The ACP data set rules for SYS1.IMAGELIB do not restrict UPDATE and/or ALTER access to only systems programming personnel. ___ The ACP data set rules for SYS1.IMAGELIB do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged.

Fix: F-17036r2_fix

The IAO must ensure that UPDATE and/or ALLOCATE access to SYS1.IMAGELIB is limited to system programmers only and all update and allocate access is logged. Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect SYS1.IMAGELIB. SYS1.IMAGELIB is automatically APF-authorized. This data set contains modules, images, tables, and character sets which are essential to system print services.

c
Write or greater access to SYS1.LPALIB must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-112 - SV-112r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00050
Vuln IDs
  • V-112
Rule IDs
  • SV-112r3_rule
SYS1.LPALIB is automatically APF-authorized during IPL processing and can contain SVCs. LPA modules, once loaded into the Link Pack Area, are capable of performing APF-authorized functions. This authorization allows a program to bypass various levels of security checking. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22927r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(LPARPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00050) ___ The ACP data set rules for SYS1.LPALIB allow inappropriate access. ___ The ACP data set rules for SYS1.LPALIB do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for SYS1.LPALIB do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17037r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect SYS1.LPALIB. The IAO will ensure that update and allocate access to SYS1.LPALIB is limited to system programmers only and all update and allocate access is logged.

c
Update and allocate access to all APF -authorized libraries are not limited to system programmers only.
AC-3 - High - CCI-000213 - V-113 - SV-113r2_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00060
Vuln IDs
  • V-113
Rule IDs
  • SV-113r2_rule
The Authorized Program List designates those libraries that can contain program modules which possess a significant level of security bypass capability. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22928r1_chk

a) Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(APFXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00060) ___ The ACP data set rules for APF libraries allow inappropriate access. ___ The ACP data set rules for APF libraries do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for APF libraries do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17038r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect APF Authorized Libraries. The IAO will ensure that update and allocate access to all APF-authorized libraries are limited to system programmers only and all update and allocate access is logged.

c
Write or greater access to all LPA libraries must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-114 - SV-114r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00070
Vuln IDs
  • V-114
Rule IDs
  • SV-114r3_rule
LPA modules, once loaded into the Link Pack Area, are capable of performing APF-authorized functions. This authorization allows a program to bypass various levels of security checking. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22929r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(LPAXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00070) ___ The ACP data set rules for LPA libraries allow inappropriate access. ___ The ACP data set rules for LPA libraries do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for LPA libraries do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17039r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect LPA Libraries. The IAO will ensure that update and allocate access to all LPA libraries is limited to system programmers only and all update and allocate access is logged.

c
Write or greater access to SYS1.NUCLEUS must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-115 - SV-115r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00080
Vuln IDs
  • V-115
Rule IDs
  • SV-115r3_rule
This data set contains a large portion of the system initialization (IPL) programs and pointers to the master and alternate master catalog. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22930r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(NUCLRPT) Automated Analysis Refer to the following report produced by the a Data Set and Resource Data Collection: - PDI(ACP00080) ___ The ACP data set rules for SYS1.NUCLEUS allow inappropriate access. ___ The ACP data set rules for SYS1.NUCLEUS do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for SYS1.NUCLEUS do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17040r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect SYS1.NUCLEUS. The IAO will ensure that update and allocate access to SYS1.NUCLEUS is limited to system programmers only and all update and allocate access is logged.

c
Write or greater access to libraries that contain PPT modules must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-116 - SV-116r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00100
Vuln IDs
  • V-116
Rule IDs
  • SV-116r3_rule
Specific PPT designated program modules possess significant security bypass capabilities. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-22931r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(PPTXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00100) ___ The ACP data set rules for libraries that contain PPT modules allow inappropriate access. ___ The ACP data set rules for libraries that contain PPT modules do not restrict UPDATE and ALLOCATE access to only z/OS systems programming personnel. ___ The ACP data set rules for libraries that contain PPT modules do not specify that all UPDATE and ALLOCATE access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17046r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect libraries containing modules listed in the Program Properties Table (PPT). The IAO will ensure that update and allocate access to libraries containing PPT modules is limited to system programmers only and all update and allocate access is logged.

b
Update and allocate access to LINKLIST libraries are not limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-117 - SV-117r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00110
Vuln IDs
  • V-117
Rule IDs
  • SV-117r2_rule
The primary function of the LINKLIST is to serve as a single repository for commonly used system modules. Failure to ensure that the proper set of libraries are designated for LINKLIST can impact system integrity, performance, and functionality. For this reason, controls must be employed to ensure that the correct set of LINKLIST libraries are used. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECAR-1, ECAR-2, ECAR-3
Checks: C-23114r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(LNKXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00110) ___ The ACP data set rules for LINKLIST libraries allow inappropriate access. ___ The ACP data set rules for LINKLIST libraries do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for LINKLIST libraries do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. Note: Any DoD AIS Loadlibs defined to LINKLIST within z/OS Domains will be listed after all system libraraies and will be removed on the test for access to systems programmers in the SRRAUDT check. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17097r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect the LINKLIST libraries. The IAO will ensure that update and allocate access to LINKLIST libraries is limited to system programmers only and all update and allocate access is logged.

c
The ACP security data sets and/or databases must be properly protected.
AC-3 - High - CCI-000213 - V-118 - SV-118r6_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00120
Vuln IDs
  • V-118
Rule IDs
  • SV-118r6_rule
The Access Control Program (ACP) database files contain all access control information for the operating system environment and system resources. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Checks: C-827r4_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ACPRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00120) Verify that the accesses to the ACP security data sets and/or databases are properly restricted. If the following guidance is true, this is not a finding. ___ The ACP data set rules for ACP security data sets and/or databases restrict READ access to auditors and DASD batch. ___ The ACP data set rules for ACP security data sets and/or databases restrict READ and/or greater access to z/OS systems programming personnel, security personnel, and/or batch jobs that perform ACP maintenance. ___ All (i.e., failures and successes) data set access authorities (i.e. READ, UPDATE, ALTER, and CONTROL) for ACP security data sets and/or databases are logged.

Fix: F-18706r5_fix

Review access authorization to critical security database files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect the ACP Files. Ensure that READ and/or greater access to all ACP files and/or databases are limited to system programmers and/or security personnel, and/or batch jobs that perform ACP maintenance. READ access can be given to auditors and DASD batch. All accesses to ACP files and/or databases are logged.

c
Access greater than Read to the System Master Catalog must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-119 - SV-119r4_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00130
Vuln IDs
  • V-119
Rule IDs
  • SV-119r4_rule
System catalogs are the basis for locating all files on the system. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data. Information Assurance Officer
Checks: C-828r2_chk

a) Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CATMRPT) - Master Catalog Automated Analysis: Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00130) If data set rules for System catalogs allow inappropriate access, this is a finding. If data set rules for the Master Catalog do not restrict greater than “READ” access to only z/OS systems programming personnel, this is a finding. Access greater than “READ” for the Master catalog is allowed to a batch job ID in the following specific case: The batch job must reside in a data set that is restricted to systems programmers only. If dataset rules for the Master Catalog do not specify that all (i.e., failures and successes) greater than “READ” access will be logged, this is a finding.

Fix: F-17105r2_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect the MASTER CATALOG. Configure the ESM rules for system catalog to only allow access above “READ” to systems programmers and those authorized by the ISSM/ISSO. Configure ESM rules for the master catalog to allow access above “READ” to systems programmers ONLY. Configure ESM rules for the master catalog to allow any batch ID access above “READ” only in this specific case: The batch job that requires above “READ” access must reside in a data set that has restricted “ALTER” or equivalent access to systems programmers ONLY. All greater than read access must be logged.

b
Update and allocate access to all system-level product installation libraries are not limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-120 - SV-120r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00140
Vuln IDs
  • V-120
Rule IDs
  • SV-120r2_rule
System-level product installation libraries constitute the majority of the systems software libraries. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1
Checks: C-830r1_chk

a) Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SMPERPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00140) Have the systems programmer for z/OS supply the following information: - The data set name and associated SREL for each SMP/E CSI utilized to maintain this system. - The data set name of all SMP/E TLIBs and DLIBs used for installation and production support. A comprehensive list of the SMP/E DDDEFs for all CSIs may be used if valid. ___ The ACP data set rules for system-level product installation libraries (e.g., SMP/E CSIs) allow inappropriate access. ___ The ACP data set rules for system-level product installation libraries (e.g., SMP/E CSIs) do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, or if these data sets cannot be identified due to a lack of requested information, this is a FINDING.

Fix: F-17107r1_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect System-level product installation libraries, The IAO will ensure that update and allocate access to all system-level product execution libraries are limited to system programmers only.

b
Update and allocate access to the JES2 System data sets (e.g., Spool, Checkpoint, and Initialization parameters) are not limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-121 - SV-121r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00150
Vuln IDs
  • V-121
Rule IDs
  • SV-121r2_rule
The JES2 System data sets are a common repository for all jobs submitted to the system and the associated printout and configuration of the JES2 environment. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1
Checks: C-832r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(JES2RPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00150) ___ The ACP data set rules for the JES2 System data sets (e.g., Spool, Checkpoint, and Initialization parameters) allow inappropriate access. ___ The ACP data set rules for the JES2 System data sets (e.g., Spool, Checkpoint, and Initialization parameters) do not restrict UPDATE and/or ALTER access to only z/OS systems programming personnel. b) If both of the above are untrue, there is NO FINDING. c) If either of the above is true, this is a FINDING.

Fix: F-19062r1_fix

Limit read and write access to the JES2 started task. Limit allocate/alter access to the systems programming staff. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect JES2 System datasets (spool, checkpoint, and parmlib datasets) The IAO will ensure that update and allocate access to JES2 System datasets (spool, checkpoint, and parmlib datasets) are limited to system programmers only. For example all SYS1.HASP* data sets.

c
Write or greater access to SYS1.UADS must be limited to system programmers only and read and update access must be limited to system programmer personnel and/or security personnel.
AC-3 - High - CCI-000213 - V-122 - SV-122r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00170
Vuln IDs
  • V-122
Rule IDs
  • SV-122r3_rule
SYS1.UADS is the data set where emergency USERIDs are maintained. This ensures that logon processing can occur even if the ACP is not functional. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-833r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(UADSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00170) ___ The ACP data set rules for SYS1.UADS allow inappropriate access. ___ The ACP data set rules for SYS1.UADS do not restrict ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for SYS1.UADS do not restrict READ and/or UPDATE access to z/OS systems programming personnel and/or security personnel. ___ The ACP data set rules for SYS1.UADS do not specify that all (i.e., failures and successes) data set access authorities (i.e., READ, UPDATE, ALTER, and CONTROL) will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17123r1_fix

SYS1.UADS allocate/alter authority is limited to the systems programming staff. Read and update access should be limited to the security staff. Evaluate the impact of correcting any deficiency. Develop a plan of action and implement the changes as required to protect SYS1.UADS. The IAO will ensure that allocate access to SYS1.UADS is limited to system programmers only, read and update access to SYS1.UADS is limited to system programmer personnel and/or security personnel and all dataset access is logged.

b
Update and allocate access to SMF collection files (i.e., SYS1.MANx) are not limited to system programmers and/or batch jobs that perform SMF dump processing.
AU-9 - Medium - CCI-000162 - V-123 - SV-123r2_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
ACP00180
Vuln IDs
  • V-123
Rule IDs
  • SV-123r2_rule
SMF data collection is the system activity journaling facility of the z/OS system. With the proper parameter designations it serves as the basis to ensure individual user accountability. SMF data is the primary source for cost charge back in DISA. Unauthorized access could result in the compromise of logging and recording of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-836r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SMFXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00180) ___ The ACP data set rules for the SMF data collection files (e.g., SYS1.MAN*) allow inappropriate access. ___ The ACP data set rules for the SMF data collection files (e.g., SYS1.MAN*) do not restrict ALTER access to only z/OS systems programming personnel. ___ The ACP data set rules for the SMF data collection files (e.g., SYS1.MAN*) do not restrict UPDATE access to z/OS systems programming personnel, and/or batch jobs that perform SMF dump processing. ___ The ACP data set rules for SMF data collection files (e.g., SYS1.MAN*) do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17192r1_fix

Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect modification or deletion of SMF collection files. The IAO will ensure that allocate/alter authority to SMF collection files is limited to only systems programming staff and and/or batch jobs that perform SMF dump processing and ensure the accesses are being logged.

b
Update and allocate access to data sets used to backup and/or dump SMF collection files are not limited to system programmers and/or batch jobs that perform SMF dump processing.
AU-9 - Medium - CCI-000162 - V-124 - SV-124r2_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
ACP00190
Vuln IDs
  • V-124
Rule IDs
  • SV-124r2_rule
SMF backup data sets are those data sets to which SMF data has been offloaded in order to ensure a historical tracking of individual user accountability. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-24487r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SMFBKRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00190) Have the systems programmer supply the procedures and collection specifics for SMF datasets and backup. ___ The ACP data set rules for the SMF dump/backup files allow inappropriate access. ___ The ACP data set rules for the SMF dump/backup files do not restrict UPDATE and/or ALTER access to authorized DISA and site personnel (e.g., systems programmers and batch jobs that perform SMF processing). ___ The ACP data set rules for SMF dump/backup files do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, or if these data sets cannot be identified due to a lack of requested information, this is a FINDING.

Fix: F-17196r1_fix

The IAO will ensure that update and allocate access to datasets used to backup and/or dump SMF collection files is limited to system programmers and/or batch jobs that perform SMF dump processing and all dataset access is logged. Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect datasets used to backup and/or dump SMF Collection Files. In z/OS systems, SMF data is the ultimate record of system activity. Therefore, SMF data is of the most sensitive and critical nature. While the length of time for which SMF data will be retained is not specifically regulated, it is imperative that the information is available for the longest possible time period in case of subsequent investigations. The statute of limitations varies according to the nature of a crime. It may vary by jurisdiction, and some crimes are not subject to a statute of limitations. Apply the following guidelines to the retention of SMF data for all DOD systems: (a) Retain at least two (2) copies of the SMF data. (b) Maintain SMF data for a minimum of one year. (c) All update and alter access authority to SMF history files will be logged using the ACP’s facilities. Only systems programming personnel and batch jobs that perform SMF functions will be authorized to update the SMF files.

b
Access to SYSTEM DUMP data sets are not limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-125 - SV-125r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00200
Vuln IDs
  • V-125
Rule IDs
  • SV-125r2_rule
System DUMP data sets are used to record system data areas and virtual storage associated with system task failures. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-17994r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(DUMPRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00200) ___ The ACP data set rules for System Dump data sets allow inappropriate access. ___ The ACP data set rules for System Dump data sets do not restrict READ, UPDATE and/or ALTER access to only systems programming personnel. ___ The ACP data set rules for all System Dump data sets do not restrict READ access to personnel having justification to review these dump data sets for debugging proposes. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING. The dump data sets displayed by the DD command along with the dump datasets specified in the DUMPSRV routine are to be restricted to system programmers unless unless a letter justifying access is filed with the IAO.

Fix: F-17241r1_fix

The IAO will ensure that access to SYSTEM DUMP data set(s) is limited to system programmers only, unless a letter justifying access is filed with the IAO. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to restrict access to these data sets.

b
Update and allocate access to System backup files are not limited to system programmers and/or batch jobs that perform DASD backups.
AC-3 - Medium - CCI-000213 - V-126 - SV-126r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00210
Vuln IDs
  • V-126
Rule IDs
  • SV-126r2_rule
System backup data sets are necessary for recovery of DASD resident data sets. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerCODB-1, DCCS-1, DCCS-2, ECCD-1
Checks: C-5027r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(BKUPRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00210) Collect from the storage management group the identification of the DASD backup files and all associated storage management userids/LIDs/ACIDs. ___ The ACP data set rules for system DASD backup files allow inappropriate access. ___ The ACP data set rules for system DASD backup files do not restrict UPDATE and ALLOCATE access to z/OS systems programming and/or batch jobs that perform DASD backups. b) If both of the above are untrue, there is NO FINDING. c) If either of the above is true, or if these data sets cannot be identified due to a lack of requested information, this is a FINDING.

Fix: F-17416r1_fix

Obtain the high level indexes to backup datasets names and verify that their access is restricted by the System's ACP to System Programmers and batch jobs that perform the backups. If any other userids are specified, make sure that the IAO has documented justification for the access.

b
Access to SYS(x).TRACE is not limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-127 - SV-127r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00220
Vuln IDs
  • V-127
Rule IDs
  • SV-127r2_rule
SYS1.TRACE is used to trace and debug system problems. Unauthorized access could result in a compromise of the integrity and availability of all system data and processes.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-5028r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(TRACERPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00220) ___ The ACP data set rule for SYS1.TRACE allows inappropriate access. ___ The ACP data set rule for SYS1.TRACE does not restrict access to systems programming personnel and started tasks that perform GTF processing. b) If both of the above are untrue, there is NO FINDING. c) If either of the above is true, this is a FINDING.

Fix: F-17417r1_fix

The IAO will ensure that access to SYS1.TRACE is limited to system programmers only.

b
Access to System page data sets (i.e., PLPA, COMMON, and LOCALx) are not limited to system programmers.
AC-3 - Medium - CCI-000213 - V-128 - SV-128r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00230
Vuln IDs
  • V-128
Rule IDs
  • SV-128r2_rule
Page data sets hold individual pages of virtual storage when they are paged out of real storage. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-22933r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(PGXXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00230) ___ The ACP data set rules for system page data sets (PLPA, COMMON, and LOCAL) allow inappropriate access. ___ The ACP data set rules for system page data sets (PLPA, COMMON, and LOCAL) do not restrict access to only systems programming personnel. b) If both of the above are untrue, there is NO FINDING. c) If either of the above is true, this is a FINDING

Fix: F-17419r1_fix

Verify that the ACP data set rules for system page data sets (PLPA, COMMON, and LOCAL) restrict access to only systems programming personnel.

c
Write or greater access to Libraries containing EXIT modules must be limited to system programmers only.
AC-3 - High - CCI-000213 - V-129 - SV-129r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00240
Vuln IDs
  • V-129
Rule IDs
  • SV-129r3_rule
System exits have a wide range of uses and capabilities within any system. Exits may introduce security exposures within the system, modify audit trails, and alter individual user capabilities. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, DCSL-1
Checks: C-5030r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MVSXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00240) ___ The ACP data set rules for libraries that contain exit modules allow inappropriate access. ___ The ACP data set rules for libraries that contain system exit modules do not restrict UPDATE and ALLOCATE access to only z/OS systems programming personnel. ___ The ACP data set rules for libraries that contain exit modules do not specify that all UPDATE and ALLOCATE access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-17496r1_fix

Using the ACP, protect the data sets associated with all product exits installed in the z/OS environment. This reduces the potential of a hacker adding a routine to a library and possibly creating an exposure. See that all exits are tracked using a CMP. Develop usermods to include the source/object code used to support the exits. Have Systems programming personnel review all z/OS and other product exits to confirm that the exits are required and are correctly installed. Have the IAO validate that all update and alter access to libraries containing z/OS and other system level exits will be logged using the ACP’s facilities. Only systems programming personnel will be authorized to update the libraries containing z/OS and other system level exits.

a
The APPLDEF GSO record if used must have supporting documentation indicating the reason it was used.
CM-6 - Low - CCI-000366 - V-130 - SV-130r3_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
ACF0250
Vuln IDs
  • V-130
Rule IDs
  • SV-130r3_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-81r2_chk

a) Refer to the following report produced by the ACF2 Data Collection Checklist: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0250) b) If the GSO APPLDEF record does not exist, there is NO FINDING. c) If the GSO APPLDEF record does exist and no supporting documentation is available, this is a FINDING.

Fix: F-16514r1_fix

The IAO will ensure that the APPLDEF GSO record if used has supporting documentation indicating the reason it was used. The APPLDEF record is optional.

b
The AUTHEXIT GSO record value is used to define an extended user authentication exit at TSO logon, for Operator Identification (OID) card usage. DISA requires the use of NCPASS on all of its domains. DISA sites require the use of AUTHEXIT for other non DISA sites this value is optional.
IA-2 - Medium - CCI-000764 - V-131 - SV-131r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ACF0260
Vuln IDs
  • V-131
Rule IDs
  • SV-131r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17355r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0260) b) If the GSO AUTHEXIT record values conform to the following DISA requirements, there is NO FINDING: GSO AUTHEXIT.xxx LIDFIELD(AUTHSUP1) PROCPGM(AUTHXNCP) NOINFOSTG c) If there is any deviation from the DISA requirements in the GSO AUTHEXIT record values, this is a FINDING.

Fix: F-16523r1_fix

The IAO will ensure that the AUTHEXIT GSO value is used to define an extended user authentication exit at TSO logon. For Operator Identification (OID) card usage. DISA requires the use of NCPASS on all of its domains. DISA sites require the use of AUTHEXIT for other non DISA sites this value is optional. Ensure the GSO AUTHEXIT record values conform to the following DISA requirements. GSO AUTHEXIT.001 record: LIDFIELD(AUTHSUP1) PROCPGM(AUTHXNCP) NOINFOSTG Example: SET C(GSO) INSERT AUTHEXIT.001 NOINFOSTG LIDFIELD(AUTHSUP1) PROCPGM(AUTHXNCP) F ACF2,REFRESH(AUTHEXIT)

b
The AUTOERAS GSO record value must be set to indicate that ACF2 is controlling the automatic physical erasure of VSAM or non VSAM data sets.
MP-6 - Medium - CCI-001028 - V-132 - SV-132r4_rule
RMF Control
MP-6
Severity
Medium
CCI
CCI-001028
Version
ACF0270
Vuln IDs
  • V-132
Rule IDs
  • SV-132r4_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-101r3_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0270) If the GSO AUTOERAS record values conform to the following requirements, this is not a finding. All Systems: NON-VSAM VSAM VOLS(-)

Fix: F-16527r2_fix

The IAO must ensure that the AUTOERASE GSO value indicates that ACF2 is controlling the automatic physical erasure of VSAM or non VSAM data sets. Example: SET C(GSO) INSERT AUTOERAS NON-VSAM VSAM VOLS(-) F ACF2,REFRESH(AUTOERAS)

b
The BACKUP GSO record value specifies a time field and Time(00:00 ) is not specified unless the database is shared and backed up on another system.
CP-9 - Medium - CCI-000537 - V-133 - SV-133r2_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000537
Version
ACF0280
Vuln IDs
  • V-133
Rule IDs
  • SV-133r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17359r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0280) b) If the GSO BACKUP record values conform to the following requirements, there is NO FINDING. Example: CPUID() PRISPACE(5) SECSPACE(5) STRING(S ACFBKUP) TIME(00:01) WORKUNIT(VIO) c) If there is any deviation from the above requirements in the GSO BACKUP record values, this is a FINDING.

Fix: F-16530r1_fix

The IAO will ensure that the BACKUP GSO value specifies a time field and Time(00:00 ) is not specified unless the database is shared and backed up on another system. CPUID() PRISPACE(5) SECSPACE(5) STRING(S ACFBKUP) TIME(00:01) WORKUNIT(VIO) Example: SET C(GSO) INSERT BACKUP CPUID() PRISPACE(5) SECSPACE(5) STRING(S ACFBKUP) TIME(00:01) WORKUNIT(VIO) F ACF2,REFRESH(BACKUP)

b
The BLPPGM GSO record value indicates that ACF2 does not control the programs authorized to use tape bypass label processing (BLP).
CM-7 - Medium - CCI-000382 - V-134 - SV-134r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
ACF0290
Vuln IDs
  • V-134
Rule IDs
  • SV-134r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17360r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0290) b) If the GSO BLPPGM record is not defined, there is NO FINDING. c) If the GSO BLPPGM record is defined, this is a FINDING. NOTE: BLP enforcement will be done based on LID record settings.

Fix: F-16533r1_fix

The IAO will ensure the BLPPGM GSO value indicates that ACF2 does not control the programs authorized to use tape bypass label processing (BLP). NOTE: BLP enforcement will be done based on LID record settings. Example: SET C(GSO) LIST BLPPGM ACF0A005 RECORD(S) NOT FOUND

b
The CLASMAP GSO record value translates an eight-character SAF resource class into a three character ACF2 resource type code.
AC-3 - Medium - CCI-000213 - V-135 - SV-135r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0300
Vuln IDs
  • V-135
Rule IDs
  • SV-135r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17363r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0300) b) If the GSO CLASMAP record values conform to the following requirements, there is NO FINDING. Translates an eight-character SAF resource class into a three character ACF2 resource type code to enable resource rules to be written to perform validation. Also it translates the resource type codes for ACF2 calls or calls made to ACF2 from CA's International Standard Security Facility (CAISSF). Vendor defaults as specified in the internal CLASMAP records unless as indicated otherwise below. The following resource class to resource type translations are the recommended standard: APPL maps to APL, CONSOLE maps to CON, FACILITY maps to FAC, OPERCMDS maps to OPR, and TSOAUTH maps to TSO c) If there is any deviation from the above requirements in the GSO CLASMAP record values, this is a FINDING.

Fix: F-16535r1_fix

The IAO will ensure the CLASMAP GSO value translates an eight-character SAF resource class into a three character ACF2 resource type code. Translates an eight-character SAF resource class into a three character ACF2 resource type code to enable resource rules to be written to perform validation. Also it translates the resource type codes for ACF2 calls or calls made to ACF2 from CA's International Standard Security Facility (CAISSF). Vendor defaults as specified in the internal CLASMAP records unless as indicated otherwise below. The following resource class to resource type translations are the recommended standard: APPL maps to APL CONSOLE maps to CON FACILITY maps to FAC OPERCMDS maps to OPR TSOAUTH maps to TSO Example: SHOW CLASMAP

b
The EXITS GSO record value must specify the module names of site written ACF2 exit routines.
AC-3 - Medium - CCI-000021 - V-136 - SV-136r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000021
Version
ACF0310
Vuln IDs
  • V-136
Rule IDs
  • SV-136r3_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-17365r4_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0310) b) If the GSO EXITS record values conform to the following requirements, there is NO FINDING. Specifies the module names of site written ACF2 exit routines. NOTE: The DSNPOST exit is optional and is not required to be specified in the GSO EXITS record. DSNPOST(module) SEVPRE(SEVPRE01) SEVPOST(SEVPST01) NOTE: No other exits are authorized at this time. NOTE: Local changes will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO EXITS record values, this is a FINDING.

Fix: F-16536r1_fix

The IAO will ensure the EXITS GSO value specifies the module names of site written ACF2 exit routines. Specifies the module names of site written ACF2 exit routines. NOTE: The DSNPOST exit is optional and is not required to be specified in the GSO EXITS record. DSNPOST(module) SEVPRE(SEVPRE01) SEVPOST(SEVPST01) Example: SET C(GSO) INSERT EXITS DSNPOST(module) SEVPRE(SEVPRE01) SEVPOST(SEVPST01) F ACF2,REFRESH(EXITS) NOTE: No other exits are authorized at this time. NOTE: Local changes will be justified in writing with supporting documentation.

b
The LINKLST GSO record value if specified only contains trusted system datasets.
CM-7 - Medium - CCI-001762 - V-138 - SV-138r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
ACF0330
Vuln IDs
  • V-138
Rule IDs
  • SV-138r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17366r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0330) b) If the GSO LINKLST record values conform to the following requirements, there is NO FINDING. Specifies one or more partitioned data sets considered part of the system link (SYS1.LINKLIB) during data set access validation. Only trusted system data sets will be listed. Application libraries will never be included. Example: LIBRARY(SYS1.LINKLIB SYS2A.FDR.LOADLIB) c) If there is any deviation from the above requirements in the GSO LINKLST record values, this is a FINDING.

Fix: F-16537r1_fix

The IAO will ensure the LINKLIST GSO value if specified only contains trusted system datasets. Specifies one or more partitioned data sets considered part of the system link (SYS1.LINKLIB) during data set access validation. Only trusted system data sets will be listed. Application libraries will never be included. Example: SET C(GSO) INSERT LINKLST LIBRARY(SYS1.LINKLIB SYS2A.FDR.LOADLIB) F ACF2,REFRESH(LINKLST)

b
The MAINT GSO record value if specified will be restricted to production storage management user accounts and programs.
CM-7 - Medium - CCI-001762 - V-140 - SV-140r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
ACF0350
Vuln IDs
  • V-140
Rule IDs
  • SV-140r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17367r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) b) If the GSO MAINT record values conform to the following requirements, there is NO FINDING. Specifies the logonid, program, and library combinations used for system maintenance functions. NOTE: For logonids that match environments described in records, no SMF logging records will be created. NOTE: Entries will be restricted to production storage management user accounts and programs. c) If there is any deviation from the above requirements in the GSO MAINT record values, this is a FINDING.

Fix: F-16538r1_fix

The IAO will ensure the MAINT GSO value if specified will be restricted to production storage management user accounts and programs. Specifies the logonid, program, and library combinations used for system maintenance functions. NOTE: For logonids that match environments described in records, no SMF logging records will be created. NOTE: Entries will be restricted to production storage management user accounts and programs.

b
The NJE GSO record value must indicate validation options that apply to jobs submitted through a network job entry subsystem (JES2, JES3, RSCS).
AC-3 - Medium - CCI-000213 - V-141 - SV-141r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0360
Vuln IDs
  • V-141
Rule IDs
  • SV-141r3_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-17368r2_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0360) b) If the GSO NJE record values conform to the following requirements, there is NO FINDING. Specifies ACF2 validation options that apply to jobs submitted through a network job entry subsystem (JES2, JES3, RSCS). Example: DFTLID() INHERIT NODEMASK(-) ENCRYPT VALIN(YES) NOVALOUT NOTE: For NJE nodes that are incompatible with the XDES algorithm, discrete NJE records will be created with NOENCRYPT. NOTE: Local changes will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO NJE record values, this is a FINDING.

Fix: F-16539r1_fix

The IAO will ensure that the NJE GSO value indicates validation options that apply to jobs submitted through a network job entry subsystem (JES2, JES3, RSCS). Specifies ACF2 validation options that apply to jobs submitted through a network job entry subsystem (JES2, JES3, RSCS). Example: DFTLID() INHERIT NODEMASK(-) ENCRYPT VALIN(YES) NOVALOUT NOTE: For NJE nodes that are incompatible with the XDES algorithm, discrete NJE records will be created with NOENCRYPT. NOTE: Local changes will be justified in writing with supporting documentation.

c
The OPTS GSO record value must be set to the values specified.
CM-6 - High - CCI-000366 - V-142 - SV-142r4_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
ACF0370
Vuln IDs
  • V-142
Rule IDs
  • SV-142r4_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-145r4_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0370) If the GSO OPTS record value conforms to the following requirement, this is not a finding. MODE(ABORT) If the GSO OPTS record MODE field is not set to ABORT, this is a finding. Additional analysis may be required to determine whether this finding should be downgraded to a Category II or remain a Category I. Examples of a Category I FINDING where no further analysis is required: MODE(WARN) MODE(LOG) MODE(QUIET) Example of a possible Category I FINDING requiring additional analysis: MODE(RULE,norule,no$mode) norule specifies the action (i.e., QUIET, LOG, WARN, and ABORT) for a data set access request if no rule set is found. no$mode specifies the action (i.e., QUIET, LOG, WARN, and ABORT) for a data set access request if no $MODE control statement is found in a rule set. Possible scenarios justifying a downgrade to a Category II: If some sensitive data sets are not protected by rules sets and norule is set to QUIET, LOG, or WARN, unauthorized access may result for these unprotected data sets. If rule sets for some sensitive data sets have $MODE set to QUIET, LOG, or WARN, unauthorized access may result for the data sets protected by these rule sets. If rule sets for some sensitive data sets have $MODE missing and no$mode is QUIET, LOG, or WARN, unauthorized access may result for the data sets protected by these rule sets.

Fix: F-16540r2_fix

The IAO will ensure that the OPTS GSO value is set to valid options. Define the global options available to the system. MODE(ABORT) Example: SET C(GSO) INSERT OPTS BLPLOG NOCACHE NOCMDREC CONSOLE(NOROLL) CPUTIME(LOCAL) DATE(MDY) NODDB DFTLID() DFTSTC() INFOLIST(SECURITY, AUDIT) JOBCHK MAXVIO(10) MODE(ABORT) NOTIFY RPTSCOPE SHRDASD STAMPSMF STC TAPEDSN TEMPDSN NOUADS NOVTAMOPEN F ACF2,REFRESH(OPTS)

b
The PPGM GSO record value must indicate protected programs that are only executed by privileged users.
AC-6 - Medium - CCI-002235 - V-143 - SV-143r3_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
ACF0380
Vuln IDs
  • V-143
Rule IDs
  • SV-143r3_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-17370r2_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0380) b) Compare the GSO PPGM record values with the programs: Check the SENSITIVE UTILITY CONTROLS Table is located in the Z/OS Addendum. c) If all applicable programs or their generic equivalent referenced in (b) above are represented by GSO PPGM record values, there is NO FINDING. d) If any applicable program referenced in (b) above is not represented by a GSO PPGM record value, this is a FINDING.

Fix: F-16541r1_fix

The IAO will ensure that the PPGM GSO value indicates protected programs that are only executed by privileged users. Check the SENSITIVE UTILITY CONTROLS Table in the zOS STIG Addendum. Define protected programs that can only be executed by privileged users. PGM MASK(pgm mask1, ...,pgm-mask255) Example: SET C(GSO) INSERT PPGM PGM-MASK(<program name or generic equivalent>) F ACF2,REFRESH(PPGM)

b
The PSWD GSO record values must be set to the values specified in the checks portion below.
AC-7 - Medium - CCI-000044 - V-144 - SV-144r3_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
ACF0390
Vuln IDs
  • V-144
Rule IDs
  • SV-144r3_rule
Password complexity, or strength, is a measure of the effectiveness of a password in resisting guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised. Use of a complex password helps to increase the time and resources required to compromise the password. The PSWD GSO record values specify the rules that ACF2 will apply when a user selects a new password. Improper setting of any of these fields, individually or in combination with another, can result in weakened passwords and compromise the security of the processing environment. DCCS-1, DCCS-2
Checks: C-60225r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0390) Note: Current DoD policy has changed requiring that the password change interval be at the most 60 days. Ensure that this is in effect. The GSO PSWD record will conform to the following requirements. MAXTRY(3) MINPSWD(8) PASSLMT(3) PSWDALPH PSWDALT PSWDFRC PSWDHST PSWDJES PSWDLC PSWDLID PSWDMAX(1-60) PSWDMIN(1) PSWDMIXD PSWDNAME(4) PSWDNCH PSWDNMIC PSWDNUM PSWDPAIR(0) PSWDPLID PSWDPLST(Special character list as defined in CA ACF2 for z/OS Administration Guide) PSWDREQ PSWDRSV (Reserve list is located in the addendum Section 5.1.3 ) PSWDSIM(3) PSWDSPLT PSWDUC PSWDVOWL NOPSWDXTR PSWXHIST PSWXHST#(10-64) WRNDAYS(10)

Fix: F-64843r1_fix

Ensure that the PSWD GSO values are set to the values specified. Note: Current DoD policy has changed requiring that the password change interval be at the most 60 days. Ensure the GSO PSWD record values conform to the following requirements. MAXTRY(3) MINPSWD(8) PASSLMT(3) PSWDALPH PSWDALT PSWDFRC PSWDHST PSWDJES PSWDLC PSWDLID PSWDMAX(1-60) PSWDMIN(1) PSWDMIXD PSWDNAME(4) PSWDNCH PSWDNMIC PSWDNUM PSWDPAIR(0) PSWDPLID PSWDPLST(special character list as defined in CA ACF2 for z/OS Administration Guide) PSWDREQ PSWDRSV (Reserve list is located in the addendum Section 5.1.3) PSWDSIM(3) PSWDSPLT PSWDUC PSWDVOWL NOPSWDXTR PSWXHIST PSWXHST#(10-64) WRNDAYS(10) Example: SET C(GSO) INSERT PSWD MAXTRY(3) MINPSWD(8) PASSLMT(3) PSWDALPH PSWDALT PSWDFRC PSWDHST PSWDJES PSWDLC PSWDLID PSWDMAX(60) PSWDMIN(1) PSWDMIXD PSWDNAME(4) PSWDNCH PSWDNMIC PSWDNUM PSWDPAIR(0) PSWDPLID PSWDPLST() PSWDREQ PSWDRSV PSWDSIM(3) PSWDSPLT PSWDUC NOPSWDVFY PSWDVOWL NOPSWDXTR NOPSWNAGE PSWXHIST PSWXHST#(10) WRNDAYS(10) F ACF2,REFRESH(PSWD)

b
The PWPHRASE GSO record must be properly defined.
IA-5 - Medium - CCI-000192 - V-145 - SV-48576r3_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
ACF0400
Vuln IDs
  • V-145
Rule IDs
  • SV-48576r3_rule
Sites may opt to use passphrases in lieu of passwords for authentication. A passphrase must nevertheless be constrained by certain complexity parameters to assure appropriate strength. The GSO PWPHRASE record specifies the rules that ACF2 will apply when a user selects a new password phrase. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-39031r6_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0400) Note: Current DoD policy has changed requiring that the password change interval be at the most 60 days. Ensure that this is in effect. The GSO PWPHRASE record will conform to the following requirements. ALPHA(1 or greater) HISTORY(10-32) MAXDAYS(1-60) MINDAYS(1) MINLEN(15-100) NUMERIC(1 or greater) SPECIAL(1 or greater) SPECLIST() or SPECLIST(character list) WARNDAYS(1-10) Note: The SPECLIST special characters will be specified at a minimum. Characters will conform to the allowable list defined in CA ACF2 for z/OS Administration Guide.

Fix: F-64923r2_fix

The IAO will ensure that the PWPHRASE GSO values are set to the values specified. Note: Current DoD policy has changed requiring that the password change interval be at the most 60 days. Ensure the GSO PWPHRASE record values conform to the following requirements. ALPHA(1 or greater) HISTORY(10-32) MAXDAYS(1-60) MINDAYS(1) MINLEN(15-100) NUMERIC(1 or greater) SPECIAL(1 or greater) SPECLIST() or SPECLIST(character list) WARNDAYS(1-10) Note: The SPECLIST special characters will be specified at a minimum. Characters will conform to the allowable list defined in CA ACF2 for z/OS Administration Guide. Example: SET C(GSO) INSERT PWPHRASE NOALLOW ALPHA(1) HISTORY(10) MAXDAYS(60) MINDAYS(1) MINLEN(15) NUMERIC(1) SPECIAL(1) SPECLIST(& * =) WARNDAYS(10) F ACF2,REFRESH(PWPHRASE)

b
The RESRULE GSO record value is set to NONE any other setting requires documentation justifying the change.
CM-6 - Medium - CCI-000366 - V-146 - SV-146r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0410
Vuln IDs
  • V-146
Rule IDs
  • SV-146r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17372r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0410) b) If the GSO RESRULE record values conform to the following requirements, there is NO FINDING. None. NOTE: Local changes will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO RESRULE record values, this is a FINDING.

Fix: F-16543r1_fix

The IAO will ensure that the RESRULE GSO value is set to NONE any other setting requires documentation justifying the change. Ensure the GSO RESRULE record values conform to the following requirements. None. Example: SET C(GSO) INSERT RESRULE INDEX() F ACF2,REFRESH(RESRULE) NOTE: Local changes will be justified in writing with supporting documentation.

b
The RESVOLS GSO record value is set to Volmask(-). Any other setting requires documentation justifying the change.
CM-6 - Medium - CCI-000368 - V-147 - SV-147r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000368
Version
ACF0420
Vuln IDs
  • V-147
Rule IDs
  • SV-147r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17373r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0420) b) If the GSO RESVOLS record values conform to the following requirements, there is NO FINDING. VOLMASK(-) NOTE: Local changes will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO RESVOLS record values, this is a FINDING.

Fix: F-16544r1_fix

The IAO will ensure that the RESVOL GSO value is set to Volmask(-). Any other setting requires documentation justifying the change. Ensure the GSO RESVOLS record values conform to the following requirements. VOLMASK(-) Example: SET C(GSO) INSERT RESVOLS VOLMASK(-) F ACF2,REFRESH(RESVOLS) NOTE: Local changes will be justified in writing with supporting documentation.

b
The RULEOPTS GSO record values are set to the values specified.
CM-6 - Medium - CCI-000366 - V-148 - SV-148r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0430
Vuln IDs
  • V-148
Rule IDs
  • SV-148r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-39346r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0430) Verify that the GSO RULEOPTS record have the following options. If the following options are defined, this is not a finding. NO$NOSORT CENTRAL CHANGE NOCOMPDYN DECOMP(AUDIT SECURITY) | DECOMP(AUDIT) | DECOMP(SECURITY) NORULELONG

Fix: F-34455r1_fix

The IAO will ensure that the RULEOPTS GSO values are have the proper options specified. Ensure the GSO RULEOPTS record values conform to the following requirements. NO$NOSORT CENTRAL CHANGE NOCOMPDYN DECOMP(AUDIT SECURITY) | DECOMP(AUDIT) | DECOMP(SECURITY) NORULELONG Example: SET C(GSO) INSERT RULEOPTS NO$NOSORT CENTRAL CHANGE NOCOMPDYN DECOMP(AUDIT SECURITY) NORULELONG F ACF2,REFRESH(RULEOPTS)

b
The SAFDEF GSO record baseline values are not are set to the values previously documented.
AC-3 - Medium - CCI-000213 - V-149 - SV-149r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0440
Vuln IDs
  • V-149
Rule IDs
  • SV-149r3_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-18119r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) b) If the GSO SAFDEF record values conform to the following requirements, there is NO FINDING. Vendor defaults as specified in the internal SAFDEF records. NOTE: All vendor-modified and site-defined SAFDEF records will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO SAFDEF record values, this is a FINDING.

Fix: F-17317r1_fix

The IAO will ensure that the SAFDEF GSO values are set to the values specified. Defines System Authorization Facility (SAF) calls that each site may want to process differently than the default ACF2 process. Vendor defaults as specified in the internal SAFDEF records. NOTE: All vendor-modified and site-defined SAFDEF records will be justified in writing with supporting documentation.

b
The SECVOLS GSO record value is set to VOLMASK(). Any local changes are justified and documented with the IAO.
CM-6 - Medium - CCI-000368 - V-150 - SV-150r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000368
Version
ACF0480
Vuln IDs
  • V-150
Rule IDs
  • SV-150r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17375r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0480) b) If the GSO SECVOLS record values conform to the following requirements, there is NO FINDING. VOLMASK() NOTE: Local changes will be documented in writing with supporting documentation. c) If there is any deviation from the above requirements in the GSO SECVOLS record values, this is a FINDING.

Fix: F-16546r1_fix

The IAO will ensure that the SECVOLS GSO value is set to VOLMASK(). Any local changes are justified and documented with the IAO. Defines those DASD, mass storage, and tape volumes for which ACF2 is to provide volume level protection. Ensure the GSO SECVOLS record values conform to the following requirements. VOLMASK() Example: SET C(GSO) INSERT SECVOLS VOLMASK() F ACF2,REFRESH(SECVOLS) NOTE: Local changes will be justified in writing with supporting documentation.

b
The SYNCOPTS GSO record values are set to the values specified.
CM-6 - Medium - CCI-000366 - V-151 - SV-151r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0490
Vuln IDs
  • V-151
Rule IDs
  • SV-151r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17376r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0490) b) If the GSO SYNCOPTS record values conform to the following requirements, there is NO FINDING. FILENAME(ACF2.SYNCFILE) POLLINTV(10) USECOUNT(10) NOACTIVATE c) If there is any deviation from the above requirements in the GSO SYNCOPTS record values, this is a FINDING.

Fix: F-16547r1_fix

The IAO will ensure that the SYNCOPTS GSO values are set to the values specified. Defines the cache synchronization processing for a CPU running in a shared ACF2 database environment. Ensure the GSO SYNCOPTS record values conform to the following requirements. FILENAME(ACF2.SYNCFILE) POLLINTV(10) USECOUNT(10) NOACTIVATE Example: SET C(GSO) INSERT SYNCOPTS NOACTIVATE FILENAME(ACF2.SYNCFILE) POLLINTV(10) USECOUNT(10) F ACF2,REFRESH(SYNCOPTS)

b
The TSO GSO record values must be set to the values specified.
CM-6 - Medium - CCI-000366 - V-152 - SV-152r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0500
Vuln IDs
  • V-152
Rule IDs
  • SV-152r4_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-194r3_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0500) If the GSO TSO record values conform to the following requirements, this is not a finding. ACCOUNT(1) BYPASS(#) CHAR(BS) CMDLIST() NOIKJEFLD1 LINE(ATTN) LOGONCK PERFORM(0) PROC(site defined) NOQLOGON REGION(site defined) SUBCLSS() SUBHOLD() SUBMSG() TIME(0) TSOSOUT(A) UNIT(SYSDA) WAITIME(60) or less

Fix: F-27316r4_fix

The IAO will ensure that the TSO GSO values are set to the values specified. Ensure the GSO TSO record values conform to the following requirements. ACCOUNT(1) BYPASS(#) CHAR(BS) CMDLIST() NOIKJEFLD1 LINE(ATTN) LOGONCK PERFORM(0) PROC(site defined) NOQLOGON REGION(site defined) SUBCLSS() SUBHOLD() SUBMSGC() TIME(0) TSOSOUT(A) UNIT(SYSDA) WAITIME(60) or less Example: SET C(GSO) INSERT TSO ACCOUNT(1) BYPASS(#) CHAR(BS) CMDLIST() NOIKJEFLD1 LINE(ATTN) LOGONCK PERFORM(0) PROC(IKJACCNT) NOQLOGON REGION(4,096) SUBCLSS() SUBHOLD() SUBMSGC() TIME(0) TSOGNAME() TSOSOUT(A) UNIT(SYSDA) WAITIME(60) F ACF2,REFRESH(TSO)

b
The TSOCRT GSO record values are set to the appropriate values.
IA-6 - Medium - CCI-000206 - V-153 - SV-153r2_rule
RMF Control
IA-6
Severity
Medium
CCI
CCI-000206
Version
ACF0510
Vuln IDs
  • V-153
Rule IDs
  • SV-153r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17747r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0510) b) If the GSO TSOCRT record values conform to the following requirements, there is NO FINDING. STRING(A12FA11C1A270C0D) c) If there is any deviation from the above requirements in the GSO TSOCRT record values, this is a FINDING.

Fix: F-16875r1_fix

The IAO will ensure that the TSOCRT GSO values are set to the values specified. Defines a clear string used to obliterate the logon to ASCII CRT devices. STRING(A12FA11C1A270C0D) Example: SET C(GSO) INSERT TSOCRT STRING(A12FA11C1A270C0D) F ACF2,REFRESH(TSOCRT)

b
The TSOKEYS GSO record values specified are not in accordance with security requirements.
CM-6 - Medium - CCI-000366 - V-154 - SV-154r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0520
Vuln IDs
  • V-154
Rule IDs
  • SV-154r2_rule
• (ACF0520: CAT II) The IAO will ensure that the TSOKEYS GSO value is set to KEYWORDS().... The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17748r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0520) b) If the GSO TSOKEYS record values conform to the following requirements, there is NO FINDING. KEYWORDS() c) If there is any deviation from the above requirements in the GSO TSOKEYS record values, this is a FINDING.

Fix: F-16877r1_fix

The IAO will ensure that the TSOKEYS GSO value is set to KEYWORDS(). Defines site supplied keywords permitted by ACF2 at TSO logon time. Ensure the GSO TSOKEYS record values conform to the following requirements. KEYWORDS() Example: SET C(GSO) INSERT TSOKEYS KEYWORDS() F ACF2,REFRESH(TSOKEYS)

b
The TSOTWX GSO record values are set to the values specified.
IA-6 - Medium - CCI-000206 - V-155 - SV-155r2_rule
RMF Control
IA-6
Severity
Medium
CCI
CCI-000206
Version
ACF0530
Vuln IDs
  • V-155
Rule IDs
  • SV-155r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17763r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0530) b) If the GSO TSOTWX record values conform to the following requirements, there is NO FINDING. CR(15) IDLE(17) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() c) If there is any deviation from the above requirements in the GSO TSOTWX record values, this is a FINDING.

Fix: F-16881r1_fix

The IAO will ensure that the TSOTWX GSO values are set to the values specified. Defines a cross out mask to obliterate the logon password on TWX devices. CR(15) IDLE(17) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() Example: SET C(GSO) INSERT TSOTWX CR(15) IDLE(17) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() F ACF2,REFRESH(TSOTWX)

b
The TSO2741 GSO record values specified are not in accordance with the proper security requirements.
IA-6 - Medium - CCI-000206 - V-156 - SV-156r2_rule
RMF Control
IA-6
Severity
Medium
CCI
CCI-000206
Version
ACF0540
Vuln IDs
  • V-156
Rule IDs
  • SV-156r2_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17764r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0540) b) If the GSO TSO2741 record values conform to the following requirements, there is NO FINDING. BS(16) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() c) If there is any deviation from the above requirements in the GSO TSO2741 record values, this is a FINDING.

Fix: F-16882r1_fix

The IAO will ensure that the TSO2741 GSO values are set to the values specified. Defines a cross out string used to obliterate the logon password on 2741 devices. Ensure the GSO TSO2741 record values conform to the following requirements. BS(16) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() Example: SET C(GSO) INSERT TSO2741 BS(16) LENGTH(8) M1(X) M2(N) M3(Z) M4(M) STRING() F ACF2,REFRESH(TSO2741)

a
There are LOGONIDs defined to ACF2 that do not have the required fields completed.
IA-2 - Low - CCI-000764 - V-158 - SV-158r3_rule
RMF Control
IA-2
Severity
Low
CCI
CCI-000764
Version
ACF0560
Vuln IDs
  • V-158
Rule IDs
  • SV-158r3_rule
Within the LOGONID record, the users name and UID-string fields must be completed to ensure individual user accountability. Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17770r3_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0560) Verify that the below listed fields are complete for all logonids. If the following guidance is true, this is not a finding. NAME User's name UID-String All fields defined in the ACFFDR @UID macro NOTE: A completed NAME field that can either be traced back to a current DD2875 or a Vendor Requirement (example: A Started Task). NOTE: A user may be required to have more than one logonid but users must not share userids.

Fix: F-16883r2_fix

The IAO will ensure that all LOGONID records have the required attributes. Review all LOGONID definitions to ensure required information is provided. Every user will be identified to ACF2 via a unique userid. (ACF2 calls this a logonid.) To ACF2, a user is an individual, a started task, or a batch job. Every user will be fully identified within ACF2. Complete the following fields for every logonid: NAME - User's name UID-String - All fields defined in the ACFFDR @UID macro All fields that comprise the standard UID string will be filled out for each user as a logonid is added. Example: SET LID INSERT logoind UID(uid string) NAME(user name)

b
Interactive LOGONIDs defined to ACF2 must have the required fields completed.
IA-5 - Medium - CCI-000199 - V-159 - SV-159r5_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
ACF0570
Vuln IDs
  • V-159
Rule IDs
  • SV-159r5_rule
Improper assignments of attributes in the LOGONID record may allow users excessive privileges resulting in unauthorized access.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-241r6_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(TSOUSERS) - ACF2CMDS.RPT(MAXDAYS0) - ACF2CMDS.RPT(MAXDAYS) - ACF2CMDS.RPT(MINDAYS) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0570) Verify that the interactive userids are properly defined. If the following guidance is true, this is not a finding. ___ Ensure that all logonid record fields for interactive users are specified as in the table entitled INTERACTIVE USERS - ACF2, in the z/OS STIG Addendum. ___ Ensure that MAXDAYS is a value of 1 to 60 days. Note: Current DoD policy has changed requiring that the password change interval is set to a value of 1 to 60. Ensure that this is in effect. Note: FTP only process and server to server userids may have MAXDAYS(0) and LIDZMAX specified. These users must be identified in the FTPUSERS group in the Dialog Process or FTP in the name field. Additionally, these users must change their passwords on an annual basis.

Fix: F-27326r5_fix

The IAO will review all interactive LOGONID records to ensure required information is provided. Evaluate the impact of correcting any deficiencies. Develop a plan of action and implement the required changes. Review all LOGONID definitions to ensure required information is provided as in the table entitled INTERACTIVE USERS - ACF2, in the zOS STIG Addendum. Note: Current DoD policy has changed requiring that the password change interval is set to a value of 1 to 60. Ensure that this is in effect. Note: FTP only process and server to server userids may have MAXDAYS(0) and LIDZMAX specified. These users must be identified in the FTPUSERS group in the Dialog Process or FTP in the name field. Additionally, these users must change their passwords on an annual basis. Example: SET LID INSERT logonid UID(uid string) NAME(user name) AUTHSUP1 MAXDAYS(60) MINDAYS(1)

b
There are batch jobs with restricted LOGONIDs that do not have the PGM(xxxxxxxx) and SUBAUTH attributes or the SOURCE(xxxxxxxx) attribute assigned to the corresponding LOGONIDs.
AC-2 - Medium - CCI-002145 - V-160 - SV-160r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0580
Vuln IDs
  • V-160
Rule IDs
  • SV-160r2_rule
Unauthorized jobs may be introduced into the system. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-242r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTRESTR) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0580) b) If the logonids that are associated with batch jobs have the RESTRICT attribute, then the logonids must also have the PGM(xxxxxxxx) and SUBAUTH attributes, or the SOURCE(xxxxxxxx) attribute specified. c) If all restricted logonids have the PGM(xxxxxxxx) and SUBAUTH attributes, and/or the SOURCE(xxxxxxxx) attribute, there is NO FINDING. d) If the PGM(xxxxxxxx) and SUBAUTH attributes or the SOURCE(xxxxxxxx) attribute is not specified for any restricted logonids, this is a FINDING.

Fix: F-27330r1_fix

Ensure associated LOGONIDs exist for all batch jobs and restrict access to required resources only. All batch jobs scheduled via an automation process will use the //*LOGONID xxxxxxxx card in the JCL stream to identify the userid. Use restricted logonids with the following parameter coded: RESTRICT One or both of the following will also be specified: PGM(xxxxxxxx) and SUBAUTH SOURCE(xxxxxxxx) The use of default IDs prevents the identification of tasks with individual users as mandated by policy, and prevents adequate accountability. Default IDs for batch processing will not be used. The use of USER= can also be used in the jobcard to identify the userid to be used for a job's processing.

b
There are LOGONIDs assigned for started tasks that do not have the STC attribute specified in the associated LOGONID record.
AC-2 - Medium - CCI-002145 - V-161 - SV-161r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0600
Vuln IDs
  • V-161
Rule IDs
  • SV-161r2_rule
If a LOGONID for a started task does not have the STC attribute specified, this could result in system or application unavailability.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17774r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) b) Identify all logonids assigned to started tasks. c) Review every logonid record assigned to started tasks to ensure each one has the STC attribute specified. d) If all logonids identified as started tasks have the STC attribute specified, there is NO FINDING. e) If any logonid identified as a started task does not have the STC attribute specified, this is a FINDING.

Fix: F-16884r1_fix

The IAO will ensure that all logonid records assigned to started tasks have the STC attribute specified. All started tasks will be assigned an individual logonid. The logonid for a Started Task Control (STC) will be granted the minimum privileges necessary for the STC to function. In addition to the default LID field settings, all STC logonids will have the following field setting: STC Example: SET LID INSERT logonid STC

b
There are LOGONIDs associated with started tasks that have the MUSASS requirement but do not have both the MUSASS and NO-SMC specified in corresponding LOGONID records.
AC-2 - Medium - CCI-002145 - V-162 - SV-162r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0610
Vuln IDs
  • V-162
Rule IDs
  • SV-162r2_rule
If the LOGONID does not have the MUSASS attribute specified, there is no individual accountability within the associated address space. If NO-SMC is not specified the potential for VSAM data set corruption exists.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-251r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) - ACF2CMDS.RPT(ATTMUASS) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0610) b) Identify the started tasks that have a Multi-User Single Address Space System (MUSASS) requirement. c) If every logonid associated with a started task that has the MUSASS requirement has the MUSASS and NO-SMC attributes, there is NO FINDING. d) If any logonid associated with a started task that has the MUSASS requirement does not have the MUSASS and NO-SMC attributes, this is a FINDING.

Fix: F-27334r1_fix

The IAO will ensure that if the STC is a Multi User Single Address Space System (MUSASS), the STC logonid has the MUSASS and NO-SMC attributes. If the started task (STC) is a Multi User Single Address Space System (MUSASS), the STC logonid will also have the following attributes: MUSASS NO-SMC Example: SET LID INSERT logonid STC MUSASS NO-SMC

b
There are LOGONIDs associated with started tasks that have the MUSASS attribute and the requirement to submit jobs on behalf of its users but do not have the JOBFROM attribute as required.
AC-2 - Medium - CCI-002145 - V-163 - SV-163r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0620
Vuln IDs
  • V-163
Rule IDs
  • SV-163r2_rule
Individual accountability will be lost when submitting a job.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-252r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTMUASS) - ACF2CMDS.RPT(ATTSTC) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0620) b) Identify all started task logonids that have the MUSASS attribute and the requirement to submit jobs on behalf of its users. c) If every started task logonid that has the MUSASS attribute and the requirement to submit jobs on behalf of its users also has the JOBFROM attribute, there is NO FINDING. d) If any started task logonid that has the MUSASS attribute and the requirement to submit jobs on behalf of its users does not have the JOBFROM attribute, this is a FINDING.

Fix: F-27339r1_fix

The IAO will ensure that if the Multi User Single Address Space System (MUSASS) has the requirement to submit jobs on behalf of its users, the STC logonid has the JOBFROM attribute specified. If the Multi User Single Address Space System (MUSASS) has the requirement to submit jobs on behalf of its users, the STC logonid will also have the following attribute: JOBFROM Example: SET LID CHANGE logonid STC JOBFROM

a
There are maintenance LOGONIDs that do not have corresponding GSO MAINT records.
AC-2 - Low - CCI-002145 - V-166 - SV-166r2_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-002145
Version
ACF0660
Vuln IDs
  • V-166
Rule IDs
  • SV-166r2_rule
Users may execute programs without ACP security checking or auditing. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-257r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(ATTMAINT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0660) b) If every maintenance logonid has a corresponding GSO MAINT record, there is NO FINDING. c) If any maintenance logonid does not have a corresponding GSO MAINT record, this is a FINDING.

Fix: F-27346r1_fix

The IAO will ensure that an associated GSO maintenance record exists for each special user logonid identifying the program(s) that it is permitted to access and the library where the program(s) resides. An associated GSO MAINT record will exist for each special user logonid, identifying the program(s) that it is permitted to access and the library where the program(s) resides. Every maintenance logonid has a corresponding GSO MAINT record. Example: SET C(GSO) INSERT MAINT.DFSMSHSM LIBRARY(SYS1.LINKLIB) LID(HSMDFDSS) PGM(ADRDSSU) F ACF2,REFRESH(MAINT)

a
There are GSO MAINT records that do not have corresponding maintenance LOGONIDs.
AC-2 - Low - CCI-002145 - V-167 - SV-167r2_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-002145
Version
ACF0670
Vuln IDs
  • V-167
Rule IDs
  • SV-167r2_rule
LOGONIDs could be intentionally created that correspond to the GSO MAINT records. Then the maintenance programs could be used to gain unauthorized access to the system. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-258r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(ATTMAINT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0670) b) If every GSO MAINT record has a corresponding maintenance logonid, there is NO FINDING. c) If any GSO MAINT record does not have a corresponding maintenance logonid, this is a FINDING.

Fix: F-16910r1_fix

The IAO will ensure that an associated user logonid exists for each special GSO maintenance record identifying the program(s) that it is permitted to access and the library where the program(s) resides. An associated GSO MAINT record will exist for each special user logonid, identifying the program(s) that it is permitted to access and the library where the program(s) resides. Example: SET LID CHANGE DFSMSHSM MAINT

b
Emergency LOGONIDs must be properly defined.
AC-2 - Medium - CCI-002145 - V-168 - SV-168r3_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002145
Version
ACF0690
Vuln IDs
  • V-168
Rule IDs
  • SV-168r3_rule
Emergency USERIDs are necessary in the event of a system outage for recovery purposes. It is critical that those USERIDs be defined with the appropriate access to ensure timely restoration of services..Information Assurance Officer
Checks: C-72937r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(TSOUADS) b) At a minimum an emergency logonid will exists with the security administration attributes specified in accordance with the following requirements: For emergency IDs with security administration privileges, but which cannot access and update system data sets: ACCOUNT JCL JOB MONITOR NONON CNCL RULEVLD RSRCVLD SECURITY TSO TSOPROC(xxxxxxxx) TSOACCT(none) An additional class of userids can exist to perform all operating system functions except ACP administration. These emergency logonid / logonid(s) will have ability to access and update all system data sets, but will not have security administration privileges. See the following requirements: JCL JOB MONITOR NON CNCL (Will force logging of all activity.) TSO TSOPROC(xxxxxxxx) TSOACCT(none) All emergency logonid / logonid(s) are to be implemented with logging to provide an audit trail of their activities. All emergency logonid / logonid(s) are to be maintained in both the ACP and SYS1.UADS to ensure they are available in the event that the ACP is not functional. All emergency logonid / logonid(s) will have distinct, different passwords in SYS1.UADS and in the ACP, and the site is to establish procedures to ensure that the passwords differ. The password for any ID in SYS1.UADS is never to match the password for the same ID in the ACP. All emergency logonid / logonid(s) will have documented procedures to provide a mechanism for the use of the IDs. Their release for use is to be logged, and the log is to be maintained by the ISSO. When an emergency logonid is released for use, its password is to be reset by the ISSO within 12 hours. c) If all items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-79243r1_fix

Ensure that Emergency Logonids use these fields to enforce restrictions for Emergency Userids. Two classes of emergency userids may exist. The following privileges and specifications will be used for these logonids: Note: Only the emergency logonid with the security administration logonid attributes is required. (1) For emergency IDs with the ability to access and update all system data sets, but which do not have security administration privileges: NOFSRETAIN JCL JOB MONITOR NON CNCL (Will force logging of all activity.) TSO TSOPROC(xxxxxxxx) TSOACCT(none) Example: SET LID INSERT logonid NOFSRETAIN JCL JOB MONITOR NON-CNCL TSO TSOPRC(xxxxxxxx) TSOACCT(none) (2) For emergency IDs with security administration privileges, but which cannot access and update system data sets: ACCOUNT NOFSRETAIN JCL JOB MONITOR NONON CNCL RULEVLD RSRCVLD SECURITY TSO TSOPROC(xxxxxxxx) TSOACCT(none) Example: SET LID INSERT logonid ACCOUNT NOFSRETAIN JCL JOB MONITOR RULEVLD RSRCVLD NONON-CNCL SECURITY TSO TSOPRC(xxxxxxxx) TSOACCT(none)

a
LOGONIDS with the REFRESH attribute must have the SUSPEND attribute specified.
AC-2 - Low - CCI-002145 - V-169 - SV-169r2_rule
RMF Control
AC-2
Severity
Low
CCI
CCI-002145
Version
ACF0720
Vuln IDs
  • V-169
Rule IDs
  • SV-169r2_rule
Unauthorized users may be able to effect changes to ACP global system options. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-262r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTREFSH) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0720) Ensure that emergency logonids with the REFRESH attribute are in SUSPEND status.

Fix: F-16921r1_fix

The IAO will ensure that logonids with the REFRESH attribute are in SUSPEND status unless actually in use. The emergency logonids with the REFRESH attribute will be in SUSPEND status unless actually in use. Example: SET LID CHANGE logonid SUSPEND

a
There are no procedures to utilize the LOGONID with the REFRESH attribute.
AC-6 - Low - CCI-000225 - V-170 - SV-170r2_rule
RMF Control
AC-6
Severity
Low
CCI
CCI-000225
Version
ACF0730
Vuln IDs
  • V-170
Rule IDs
  • SV-170r2_rule
Individuals could effect unauthorized or inadvertent changes to ACP global system options. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-17892r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTREFSH) b) If procedures exist in accordance with the STIG requirements to utilize the logonid with the REFRESH attribute to refresh ACF2 global options, there is NO FINDING. Example: When the IAO determines it necessary to refresh the ACF2 global options, the IAO will do the following: 1) Activate the REFRESH ID with the following setting(s): NOSUSPEND NOPSWD EXP PASSWORD(new password) 2) Instruct Operations to perform the REFRESH. 3) Deactivate the REFRESH ID with the following setting: SUSPEND c) If no procedures exist in accordance with the STIG requirements to utilize the logonid with the REFRESH attribute to refresh ACF2 global options, this is a FINDING.

Fix: F-324r1_fix

The IAO will ensure procedures and documentation as defined below only exists for the use of Logonids with the refresh attribute. Review security procedures for defining LOGONIDs and ensure documentation includes requirements for the LOGONID associated with the REFRESH attribute. Example: When the IAO determines it necessary to refresh the ACF2 global options, the IAO will do the following: 1) Activate the REFRESH ID with the following setting(s): NOSUSPEND NOPSWD EXP PASSWORD(new password) 2) Instruct Operations to perform the REFRESH. 3) Deactivate the REFRESH ID with the following setting: SUSPEND

b
LOGONIDs with the ACCOUNT, LEADER, or SECURITY attribute must be properly scoped.
AC-6 - Medium - CCI-002227 - V-171 - SV-171r2_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002227
Version
ACF0750
Vuln IDs
  • V-171
Rule IDs
  • SV-171r2_rule
Individuals with these powerful attributes may have more extensive privileges than necessary to perform their job function. There could be no separation of duties and/or principle of least privilege in effect. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.DCCS-1, DCCS-2
Checks: C-265r1_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTACCT) - ACF2CMDS.RPT(ATTLEAD) - ACF2CMDS.RPT(ATTSECT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0750) Review all logonids for specific groups with the attributes ACCOUNT, LEADER, or SECURITY ensure they have the SCPLIST attribute specified properly according to job function and areas of responsibility. NOTE: SCPLST attributes are not required for Domain Level Security Admin Logonids and BATCH Logonids that administer and modify the entire ACF2 environment to include GSO records, data set and resource rules, etc. or run audit reports.

Fix: F-3354r1_fix

The IAO will ensure logonids with the ACCOUNT, LEADER, and SECURITY attributes are restricted by a SCPLIST attribute that restricts authority based on job function and area of responsibility. The following user attributes allow update of the ACF2 databases for administering users, data set access rules, and Infostorage records. When granted to a logonid, restrict the scope of the following attributes using an associated SCPLIST (scope list) record: ACCOUNT LEADER SECURITY NOTE: SCPLST attributes are not required for Domain Level Security Admin Logonids and BATCH Logonids that administer and modify the entire ACF2 environment to include GSO records, data set and resource rules, etc. or run audit reports.

b
There are LOGONIDs with the SECURITY attribute that do not have the RULEVLD and RSRCVLD attributes specified.
AC-4 - Medium - CCI-000035 - V-172 - SV-172r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ACF0760
Vuln IDs
  • V-172
Rule IDs
  • SV-172r2_rule
Failure to assign the attribute bypasses security checking for the LOGONID and could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-266r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSECT) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0760) b) If all logonids with the SECURITY attribute also have the RULEVLD and RSRCVLD attributes specified, there is NO FINDING. c) If any logonid with the SECURITY attribute does not have the RULEVLD and/or RSRCVLD attributes specified, this is a FINDING.

Fix: F-17064r1_fix

The IAO will ensure Logonids with the SECURITY attribute have the RULEVLD and RSRCVLD attributes specified. If a logonid is granted the SECURITY privilege, it is mandatory that RULEVLD and RSRCVLD attributes will also be specified for the logonid. Example: SET LID CHANGE logonid RULEVLD RSRCVLD

b
The LOGONID with the ACCTPRIV attribute must be restricted to the IAO.
AC-4 - Medium - CCI-000035 - V-173 - SV-173r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ACF0770
Vuln IDs
  • V-173
Rule IDs
  • SV-173r2_rule
Individuals with the ACCTPRIV could add or delete users in SYS1.UADS and jeopardize the availability of the operating system, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-267r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTACPRV) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0770) Ensure that logonids with the ACCTPRIV attribute specified are assigned to the IAO.

Fix: F-228r1_fix

The IAO will ensure Logonids with the ACCTPRIV attribute are only reserved for use by the IAOs and/or IAMs. The ACCTPRIV attribute cannot be scoped, and will be restricted exclusively to a site IAO: Example: SET LID CHANGE logonid ACCTPRIV

b
The LOGONIDs with the AUDIT or CONSULT attribute must be properly scoped.
AC-4 - Medium - CCI-000035 - V-174 - SV-174r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ACF0780
Vuln IDs
  • V-174
Rule IDs
  • SV-174r2_rule
Individuals with these attributes have the ability to view security definitions for resources not in their scope. This could result in the compromise of the confidentiality, integrity, and availability of the ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-268r1_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTAUDIT) - ACF2CMDS.RPT(ATTCONST) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0780) Ensure all logonids with the attributes AUDIT and/or CONSULT also have the SCPLIST attribute specified properly according to job function and areas of responsibility. NOTE: SCPLST attributes are not required for Logonids with the attributes AUDIT or CONSULT if the security IAM/IAO determines it requires ability to view the entire ACF2 environment. SCPLST attributes are not required for Auditors, Domain Level Security Admin Logonids, and BATCH Logonids that review the entire ACF2 environment to include GSO records, data set and resource rules, etc. or run audit reports.

Fix: F-17067r1_fix

The IAO will ensure that logonids with the AUDIT or CONSULT attributes are restricted by a SCPLIST attribute that restricts authority based on job function and area of responsibility. The following user attributes allow viewing of the ACF2 databases for the purpose of inspecting users, data set access rules, and Infostorage records. When granted to a logonid, restrict the scope of the following attributes using an associated SCPLIST (scope list) record: AUDIT CONSULT

b
Procedures are not in place to ensure all LOGONIDs with the READALL attribute are used and controlled.
AC-4 - Medium - CCI-000035 - V-175 - SV-175r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ACF0790
Vuln IDs
  • V-175
Rule IDs
  • SV-175r2_rule
READALL allows the individual to view any file and violates the principle of least privilege. This could result in the compromise of the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-269r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTREDAL) b) If procedures are in place to ensure logonids with the READALL attribute are used and controlled in accordance with the DISA requirements, there is NO FINDING. c) If procedures are not in place to ensure logonids with the READALL attribute are used and controlled in accordance with the DISA requirements, this is a FINDING.

Fix: F-17071r1_fix

The IAO will ensure that procedures are in place to control Logonids with the READALL attribute. The READALL privilege is available for actual auditing of system data. It gives the capability of looking at every data set on the system despite the data set rules. Its use is strongly discouraged. Always grant access through the use of standard data set access rules. Under no circumstances will the privilege be used as a convenience to the person maintaining the rule sets. Only use this privilege when absolutely necessary, and only give it to auditors. Remove the privilege once the audit is complete. Fully document the granting and revoking of the access.

b
The number of users granted the special privilege TAPE-LBL or TAPE-BLP is not justified or limited.
AC-6 - Medium - CCI-000225 - V-176 - SV-176r2_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-000225
Version
ACF0800
Vuln IDs
  • V-176
Rule IDs
  • SV-176r2_rule
Tape Bypass Label Processing (BLP) is extremely sensitive, as it allows the circumvention of security access checking for the data. This could result in compromise of customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-270r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTTPBLP) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0800) b) If the number of users granted the special privileges TAPE-LBL or TAPE-BLP is strictly controlled and limited to systems programmer and operations personnel, there is NO FINDING. c) If the number of users granted the special privileges TAPE-LBL or TAPE-BLP is not strictly controlled and limited to systems programmer and operations personnel, this is a FINDING.

Fix: F-27353r1_fix

The IAO will ensure Logonids with the TAPE-LBL or TAPE-BLP are kept to a minimum and are controlled and documented. Review all LOGONIDs with these attributes. Tape label bypass (BLP) privileges will be restricted at the user level. Specify one of the following two logonid privileges to grant a user access to BLP processing: User LID Record: TAPE-LBL TAPE-BLP It is possible to grant selected programs to bypass tape label processing regardless of the BLP related privilege of the logonid executing the program. This capability will not be used due to the requirement that accounting of BLP processing be done at the user level. Do not utilize the GSO BLPPGM record.

b
The special privileges must be assigned on an as-needed basis to LOGONIDs associated with STCs and LOGONIDs that need to execute TSO in batch.
AC-3 - Medium - CCI-000213 - V-177 - SV-177r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZTSOA040
Vuln IDs
  • V-177
Rule IDs
  • SV-177r3_rule
Users with this privilege can mount tape and DASD. This could result in the compromise of the confidentiality, integrity, availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20406r2_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTTSO) Ensure that all ACF2 privileges are restricted according to the requirements specified. If the following guidance is true, this is not a finding. ___ The ACCTPRIV privilege is restricted to security personnel. ___ The CONSOLE and OPERATOR privileges are restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.). ___ The MOUNT privilege is restricted to DASD batch users only.

Fix: F-18705r3_fix

The IAO will review all Logonids for the following and ensure that only authorized users with justification are given access to the privileges. The ACCTPRIV privilege is restricted for used to the domain level security personnel (IAO/IAM). The CONSOLE and OPERATOR privileges are restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.). The MOUNT privilege is restricted to DASD batch users only on an as needed basis to execute TSO in batch. Ensure that all privileges are kept to a minimum and are controlled and documented.

b
The number of users granted the special privilege CONSOLE is not justified.
AC-3 - Medium - CCI-000213 - V-178 - SV-178r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0820
Vuln IDs
  • V-178
Rule IDs
  • SV-178r2_rule
Users with this privilege could intentionally or inadvertently issue console commands that could cause system resources and customer data to become unavailable.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-30810r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTCONSL) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0820) b) If the number of users granted the special privilege CONSOLE is strictly controlled (issued on an as-needed basis), there is NO FINDING. c) If the number of users granted the special privilege CONSOLE is not strictly controlled (issued on an as-needed basis), this is a FINDING.

Fix: F-17370r1_fix

The IAO will ensure that access to the CONSOLE attribute is kept to a minimum and is controlled and documented. Review all LOGONIDs with the CONSOLE attribute. Ensure documentation providing justification for access is maintained and filed with the IAO and that unjustified access is removed.

b
The number of users granted the special privilege ALLCMDS is not justified.
AC-3 - Medium - CCI-000213 - V-179 - SV-179r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0830
Vuln IDs
  • V-179
Rule IDs
  • SV-179r2_rule
Users with this privilege may have access to restricted TSO commands and programs. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-271r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTALCMD) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0830) b) If the number of users granted the special privilege ALLCMDS is strictly controlled and access is granted on an as needed basis, there is NO FINDING. c) If the number of users granted the special privilege ALLCMDS is not strictly controlled and access is granted on an as needed basis, this is a FINDING.

Fix: F-17371r1_fix

The IAO will ensure that access to the special privilege ALLCMDS is kept to a minimum and is controlled and documented. Review all LOGONIDs with the ALLCMDS attribute. Ensure documentation providing justification for access is maintained and filed with the IAO and that unjustified access is removed.

b
The number of users granted the special privilege PPGM is not justified.
AC-3 - Medium - CCI-000213 - V-180 - SV-180r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0840
Vuln IDs
  • V-180
Rule IDs
  • SV-180r2_rule
Users with this privilege may have access to powerful utilities and could intentionally or inadvertently compromise operating system integrity or destroy data on a large-scale basis. Misuse of these utilities could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-272r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTPPGM) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0840) b) If the number of users granted the special privilege PPGM is strictly controlled and limited to systems programmer and operations personnel, there is NO FINDING. c) If the number of users granted the special privilege PPGM is not strictly controlled and limited to systems programmer and operations personnel, this is a FINDING.

Fix: F-17368r1_fix

The IAO will ensure that access to the special privilege PPGM is kept to a minimum and limited to systems programmer and operations personnel Review all LOGONIDs with the PPGM attribute.

b
The number of users granted the special privilege OPERATOR must be kept to a strictly controlled minimum.
AC-3 - Medium - CCI-000213 - V-181 - SV-181r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0850
Vuln IDs
  • V-181
Rule IDs
  • SV-181r3_rule
Users with this privilege can do anything from canceling jobs to disabling the entire system. This could result in the compromise of the confidentiality, integrity, and availability of the operating system, ACP, or customer data.Information Assurance Officer
Checks: C-18256r2_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTOPER) Automated Analysis Refer to the following report produced by the ACF2 Data Collection Checklist: - PDI(ACF0850) If the number of users granted the special privilege "OPERATOR" is strictly controlled and limited to systems programmer and operations personnel, this is NOT a finding. Security managers may be granted this access at the discretion of the ISSM. If the number of users granted the special privilege "OPERATOR" is not strictly controlled and limited to systems programmer, security manager or operations personnel, this is a finding.

Fix: F-17369r3_fix

Ensure that access to the special privilege "OPERATOR" is kept to a minimum and limited to systems programmer, security manager and operations personnel. Review all LOGONIDs with the "OPERATOR" attribute.

b
Memory and privileged program dumps must be protected in accordance with proper security requirements.
AC-3 - Medium - CCI-000213 - V-182 - SV-182r5_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00260
Vuln IDs
  • V-182
Rule IDs
  • SV-182r5_rule
Access to memory and privileged program dumps running Trusted Control Block (TCB) key 0-7 may hold passwords, encryption keys, or other sensitive data must not be made available. Failure to properly control access to these facilities could result in unauthorized personnel modifying sensitive z/OS lists. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance Officer
Checks: C-5432r8_chk

From a command input screen enter: SET RESOURCE (FAC) SET VERBOSE LIST LIKE (IEAABD-) Alternately, this can be viewed by following steps: Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ACP00260) - ACF2CMDS.RPT(RESOURCE) – Alternate report NOTE: If CLASMAP defines FACILITY as anything other than the default of TYPE(FAC), replace FAC with the appropriate three letters. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00260) Ensure that the Memory and privileged program dumps resources are properly protected as stated below. If all of the following guidance is true, this is not a finding. ___ Ensure that the IEAABD. resource and/or generic equivalent is defined with PREVENT access and that access is not available to any user. ___ Ensure that IEAABD.DMPAUTH. resource and/or generic equivalent is defined and access with SERVICE(READ) is limited to authorized users that have a valid job duties requirement for access. ___ Ensure that IEAABD.DMPAUTH. resource and/or generic equivalent is defined and access with the SERVICE(UPDATE) or greater is restricted to only systems personnel and that all access is logged. ___ Ensure that IEAABD.DMPAKEY. resource and/or generic equivalent is defined and all access is restricted to systems personnel and that all access is logged.

Fix: F-28422r12_fix

Memory and privileged program dump resources are provided via resources in the FACILITY resource class. Ensure that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Below is listed the access requirements for memory and privileged program dump resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent are followed. When protecting the facilities for dumps lists via the FACILITY resource class, ensure that the following items are in effect: IEAABD. IEAABD.DMPAUTH. IEAABD.DMPAKEY. The ACF2 resources are defined with a default access of PREVENT. Ensure that no access is given to IEAABD. resource. Example: $KEY(IEAABD) TYPE(FAC) - UID(*) PREVENT IEAABD.DMPAUTH. READ access is limited to authorized users that have a valid job duties requirement for access. UPDATE access will be restricted to system programming personnel and access will be logged. Example: $KEY(IEAABD) TYPE(FAC) DMPAUTH.- UID(syspaudt) SERVICE(UPDATE) LOG DMPAUTH.- UID(authusers) SERVICE(READ) DMPAUTH.- UID(*) PREVENT IEAABD.DMPAKEY. access will be restricted to system programming personnel and access will be logged. Example: $KEY(IEAABD) TYPE(FAC) DMPAKEY.- UID(syspaudt) LOG DMPAKEY.- UID(*) PREVENT

b
Sensitive Utility Controls will be properly defined and protected.
AC-3 - Medium - CCI-000213 - V-183 - SV-183r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACF0870
Vuln IDs
  • V-183
Rule IDs
  • SV-183r3_rule
Sensitive Utility Controls can run sensitive system privileges or controls, and potentially can circumvent system and security controls. Failure to properly control access to these resources could result in the compromise of the confidentiality, integrity, and availability of the operating system environment, system services, ACP, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2
Checks: C-455r3_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ACF0870) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACF0870) Ensure that all Sensitive Utilities resources and/or generic equivalent are properly protected according to the requirements specified in Sensitive Utility Controls table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel. ___ The ACF2 resource logging is correctly specified.

Fix: F-18493r4_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Ensure that all Sensitive Utility Controls resources and/or generic equivalent are properly protected according to the requirements specified in Sensitive Utility Controls table in the z/OS STIG Addendum. Use Sensitive Utility Controls table in the z/OS STIG Addendum. This table lists the resources, access requirements, and logging requirements for Sensitive Utilities, ensures the following guidelines are followed: The ACF2 resources are defined with a default access of PREVENT. The ACF2 resource access authorizations restrict access to the appropriate personnel. The ACF2 resource logging is correctly specified. The following commands are provided as a sample for implementing resource controls: $KEY(AHLGTF) TYPE(PGM) UID(stcgaudt) LOG UID(*) PREVENT F ACF2,REBUILD(PGM)

c
LOGONIDs must not be defined to SYS1.UADS for non-emergency use.
IA-2 - High - CCI-000764 - V-184 - SV-184r3_rule
RMF Control
IA-2
Severity
High
CCI
CCI-000764
Version
ZTSO0020
Vuln IDs
  • V-184
Rule IDs
  • SV-184r3_rule
SYS1.UADS is a dataset where LOGONIDs will be maintained with applicable password information when the ACP is not functional. If an unauthorized user has access to SYS1.UADS, they could enter their LOGONID and password into the SYS1.UADS dataset and could give themselves all special attributes on the system. This could enable the user to bypass all security and alter data. They could modify the audit trail information so no trace of their activity could be found.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20973r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(TSOUADS) Please provide a list of all emergency userids available to the site along with the associated function of each. b) If SYS1.UADS userids are limited and reserved for emergency purposes only, there is NO FINDING. c) If any SYS1.UADS userids are assigned for other than emergency purposes, this is a FINDING.

Fix: F-18939r1_fix

The system programmer and IAO will examine the SYS1.UADS entries to ensure LOGONIDs defined include only those users required to support specific functions related to system recovery. Evaluate the impact of accomplishing the change.

c
All system PROCLIB data sets must be limited to system programmers only
AC-3 - High - CCI-000213 - V-234 - SV-234r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00250
Vuln IDs
  • V-234
Rule IDs
  • SV-234r3_rule
Unauthorized access to PROCLIB data sets referenced in the JES2 procedure can allow unauthorized modifications to STCs and other system level procedures. This could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-5459r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(PROCRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00250) Refer to the following for the PROCLIB data sets that contain the STCs and TSO logons from the following sources: - MSTJCLxx member used during an IPL. The PROCLIB data sets are obtained from the IEFPDSI and IEFJOBS DD statements. - PROCxx DD statements and JES2 Dynamic PROCLIBs. Where ‘xx’ is the PROCLIB entries for the STC and TSU JOBCLASS configuration definitions. Verify that the accesses to the above PROCLIB data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACP data set access authorizations restrict READ access to all authorized users. ___ The ACP data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

Fix: F-18125r2_fix

The IAO will ensure that all WRITE and/or greater access to all PROCLIBs referenced in the Master JCL and JES2 or JES3 procedure for started tasks (STCs) and TSO logons are restricted to systems programming personnel only. Suggestion on how to update system to be compliant with this vulnerability: NOTE: All examples are only examples and may not reflect your operating environment. Obtain only the PROCLIB data sets that contain STC and TSO procedures. The data sets to be reviewed are obtained using the following steps: - All data sets contained in the MSTJCLxx member in the DD statement concatenation for IEFPDSI and IEFJOBS. - The data set in the PROCxx DD statement concatenation that are within the JES2 procedure or identified in the JES2 dynamic PROCLIB definitions. The specific PROCxx DD statement that is used is obtained from the PROCLIB entry for the JOBCLASSes of STC and TSU. The following is what data sets the process will obtain for analysis: MSTJCL00 //MSTJCL00 JOB MSGLEVEL=(1,1),TIME=1440 // EXEC PGM=IEEMB860,DPRTY=(15,15) //STCINRDR DD SYSOUT=(A,INTRDR) //TSOINRDR DD SYSOUT=(A,INTRDR) //IEFPDSI DD DSN=SYS3.PROCLIB,DISP=SHR <<=== // DD DSN=SYS2.PROCLIB,DISP=SHR <<=== // DD DSN=SYS1.PROCLIB,DISP=SHR <<=== //SYSUADS DD DSN=SYS1.UADS,DISP=SHR //SYSLBC DD DSN=SYS1.BRODCAST,DISP=SHR JES2 //JES2 PROC //IEFPROC EXEC PGM=HASJES20,PARM=NOREQ, // DPRTY=(15,15),TIME=1440,PERFORM=9 //ALTPARM DD DISP=SHR, // DSN=SYS1.PARMLIB(JES2BKUP) //HASPPARM DD DISP=SHR, // DSN=SYS1.PARMLIB(JES2PARM) //PROC00 DD DSN=SYS3.PROCLIB,DISP=SHR <<=== // DD DSN=SYS2.PROCLIB,DISP=SHR <<=== // DD DSN=SYS1.PROCLIB,DISP=SHR <<=== //PROC01 DD DSN=SYS4.USERPROC,DISP=SHR // DD DSN=SYS3.PROCLIB,DISP=SHR // DD DSN=SYS2.PROCLIB,DISP=SHR // DD DSN=SYS1.PROCLIB,DISP=SHR //IEFRDER DD SYSOUT=* //HASPLIST DD DDNAME=IEFRDER JES2 initialization parameter JOBCLASS PROCLIB entries JOBCLASS(*) ACCT=NO, /* ACCT # NOT REQUIRED (DEF.)*/ … PROCLIB=01, /* DEFAULT TO //PROC01 DD (DEF.)*/ … JOBCLASS(STC) AUTH=ALL, /* ALLOW ALL COMMANDS (DEF.)*/ … PROCLIB=00, /* USE //PROC00 DD (DEF.)*/ … JOBCLASS(TSU) AUTH=ALL, /* ALLOW ALL COMMANDS (DEF.)*/ … PROCLIB=00, /* USE //PROC00 DD (DEF.)*/ … PROCLIB data set that will be used in the access authorization process: SYS3.PROCLIB SYS2.PROCLIB SYS1.PROCLIB The following PROCLIB data set will NOT be used or evaluated: SYS4.USERPROC Recommendation for sites: The following are recommendations for the sites to ensure only PROCLIB data sets that contain the STC and TSO procedures are protected. - Remove all application PROCLIB data sets from MSTJCLxx and JES2 procedures. The customer will have all JCL changed to use the JCLLIB JCL statement to refer to the application PROCLIB data sets. Example: //USERPROC JCLLIB ORDER=(SYS4.USERPROC) - Remove all access to the application PROCLIB data sets and only authorize system programming personnel WRITE and/or greater access to these data sets. - Document the application PROCLIB data set access for the customers that require WRITE and/or greater access. Use this documentation as justification for the inappropriate access created by the scripts. - Change MSTJCLxx and JES2 procedure to identify STC and TSO PROCLIB data sets separate from application PROCLIB data sets. The following is a list of actions that can be performed to accomplish this recommendation: a. Ensure that MSTJCLxx contains only PROCLIB data sets that contain STC and TSO procedures. b. If an application PROCLIB data set is required for JES2, ensure that the JES2 procedure specifies more than one PROCxx DD statement concatenation or identified in the JES2 dynamic PROCLIB definitions. Identify one PROCxx DD statement data set concatenation that contains the STC and TSO PROCLIB data sets. Identify one or more additional PROCxx DD statements that can contain any other PROCLIB data sets. The concatenation of the additional PROCxx DD statements can contain the same data sets that are identified in the PROCxx DD statement for STC and TSO. The following is an example of the JES2 procedure: //JES2 PROC //IEFPROC EXEC PGM=HASJES20,PARM=NOREQ, // DPRTY=(15,15),TIME=1440,PERFORM=9 //ALTPARM DD DISP=SHR, // DSN=SYS1.PARMLIB(JES2BKUP) //HASPPARM DD DISP=SHR, // DSN=SYS1.PARMLIB(JES2PARM) //PROC00 DD DSN=SYS3.PROCLIB,DISP=SHR // DD DSN=SYS2.PROCLIB,DISP=SHR // DD DSN=SYS1.PROCLIB,DISP=SHR //PROC01 DD DSN=SYS4.USERPROC,DISP=SHR // DD DSN=SYS3.PROCLIB,DISP=SHR // DD DSN=SYS2.PROCLIB,DISP=SHR // DD DSN=SYS1.PROCLIB,DISP=SHR //IEFRDER DD SYSOUT=* //HASPLIST DD DDNAME=IEFRDER c. Ensure that the JES2 configuration file is changed to specify that the PROCLIB entry for the STC and TSU JOBCLASSes point to the proper PROCxx entry within the JES2 procedure or JES2 dynamic PROCLIB definitions that contain the STC and/or TSO procedures. All other JOBCLASSes can specify a PROCLIB entry that uses the same PROCxx or any other PROCxx DD statement identified in the JES2 procedure or identified in the JES2 dynamic PROCLIB definitions. The following is an example of the JES2 initialization parameters: JOBCLASS(*) ACCT=NO, /* ACCT # NOT REQUIRED (DEF.)*/ … PROCLIB=01, /* DEFAULT TO //PROC01 DD (DEF.)*/ … JOBCLASS(STC) AUTH=ALL, /* ALLOW ALL COMMANDS (DEF.)*/ … PROCLIB=00, /* USE //PROC00 DD (DEF.)*/ … JOBCLASS(TSU) AUTH=ALL, /* ALLOW ALL COMMANDS (DEF.)*/ … PROCLIB=00, /* USE //PROC00 DD (DEF.)*/ … d. Ensure that only system programming personnel are authorized WRITE and/or greater access to PROCLIB data sets that contain STC and TSO procedures.

b
Sensitive CICS transactions are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-251 - SV-251r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZCIC0020
Vuln IDs
  • V-251
Rule IDs
  • SV-251r2_rule
Sensitive CICS transactions offer the ability to circumvent transaction level controls for accessing resources under CICS. These transactions must be protected so that only authorized users can access them. Unauthorized use can result in the compromise of the confidentiality, integrity, and availability of the operating system or customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20544r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(TRANS) - ACF2CMDS.RPT(RESOURCE) – Alternate report Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010.. b) Browse the data set allocated by the ACF2PARM DD statement in each CICS startup procedure. Determine the resource type for transactions. Example: CICSKEY OPTION=VALIDATE,TYPE=resource type, RESOURCE=TRANS c) Ensure the following items are in effect for all CICS transactions for each resource type: NOTE: Authorized personnel include systems programming and security staffs. Additional guidance regarding authorized personnel for specific transactions is included in this z/OS STIG Addendum. For example, CEMT SPI provides a broader use of this sensitive transaction by restricting execution to inquiries. 1) Transactions, listed in tables CICS CATEGORY 2 CICS AND OTHER PRODUCT TRANSACTIONS and CICS CATEGORY 4 COTS-SUPPLIED SENSITIVE TRANSACTIONS, in the z/OS STIG Addendum, are restricted to authorized personnel. Note: The exception to this is the CEOT and CSGM transactions, which can be made available to all users. Note: The exception to this is the CWBA transaction, can be made available to the CICS Default user. Note: The transactions beginning with "CK" apply to regions running WebSphere MQ. Note: Category 1 transactions are internally restricted to CICS region userids. d) If (c) is true for all CICS regions, there is NO FINDING. e) If (c) is untrue for any CICS region, this is a FINDING.

Fix: F-18487r1_fix

The IAO will ensure that each CICS region is associated with a unique userid and that userid is properly defined. Develop a plan to implement the required changes. 1. Most transactions are protected in groups. An example would be "KT2" which would contain all Category 2 transactions. KT2 is defined to ACF2 as a resource and contains all the Category 2 transactions. An example of how to implement this within ACF2 is shown here: $KEY(CEMT) TYPE(KT2) UID(syspaudt) ALLOW UID(*) PREVENT 2. Transactions groups should be defined and permitted in accordance with the CICS Transaction tables listed in the z/OS STIG Addendum.

b
TSOAUTH resources must be restricted to authorized users.
AC-3 - Medium - CCI-000213 - V-297 - SV-297r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZTSO0030
Vuln IDs
  • V-297
Rule IDs
  • SV-297r4_rule
The TSOAUTH resource class controls sensitive privileges, such as OPER, ACCOUNT, MOUNT, TESTAUTH, CONSOLE, and PARMLIB. Several of these privileges offer the ability, or provide a facility, to modify sensitive operating system resources. Failure to properly control and restrict access to these privileges may result in the compromise of the operating system environment, ACP, and customer data.fix typo error Information Assurance OfficerSystems Programmer
Checks: C-3410r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZTSO0030) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZTSO0030) Ensure that all TSOAUTH resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding. ___ The ACCT authorization is restricted to security personnel. ___ The CONSOLE authorization is restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.) and READ access may be given to all user when SDSF in install at the IAOs discretion. ___ The MOUNT authorization is restricted to DASD batch users only. ___ The OPER authorization is restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.). ___ The PARMLIB authorization is restricted to only z/OS systems programming personnel and READ access may be given to auditors. ___ The TESTAUTH authorization is restricted to only z/OS systems programming personnel.

Fix: F-27086r2_fix

Configure the TSOAUTH resource class to control sensitive TSO/E commands. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Below is listed the access requirements for TSOAUTH resources. Ensure the guidelines for the resources and/or generic equivalent are followed. The ACCT authorization is restricted to security personnel. The CONSOLE authorization is restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.) and READ access may be given to all user when SDSF in install at the IAOs discretion. The MOUNT authorization is restricted to DASD batch users only. The OPER authorization is restricted to authorized systems personnel (e.g., systems programming personnel, operations staff, etc.). The PARMLIB authorization is restricted to only z/OS systems programming personnel and READ access may be given to audit users. The TESTAUTH authorization is restricted to only z/OS systems programming personnel.

b
CICS System Initialization Table (SIT) parameter values must be specified in accordance with proper security requirements.
CM-6 - Medium - CCI-000366 - V-302 - SV-302r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZCIC0030
Vuln IDs
  • V-302
Rule IDs
  • SV-302r4_rule
The CICS SIT is used to define system operation and configuration parameters of a CICS system. Several of these parameters control the security within a CICS region. Failure to code the appropriate values could result in unexpected operations and degraded security. This exposure may result in unauthorized access impacting the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance Officer
Checks: C-30780r3_chk

Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the following report produced by the CICS Data Collection: - CICS.RPT(DFHSITxx) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. Refer to the CICS region SYSLOG - (Alternate source of SIT parameters) be sure to process DFHSIT based on the order specified. The system initialization parameters are processed in the following order, with later system initialization parameter values overriding those specified earlier. CICS system initialization parameters are specified in the following ways: In the system initialization table, loaded from a library in the STEPLIB concatenation of the CICS startup procedure. In the PARM parameter of the EXEC PGM=DFHSIP statement of the CICS startup procedure. In the SYSIN data set defined in the startup procedure (but only if SYSIN is coded in the PARM parameter). In the ACF2PARM data set defined in the startup procedure. Ensure the following CICS System Initialization Table (SIT) parameter settings are specified for each CICS region. If the following guidance is true, this is not a finding. ___ SEC=YES - If SEC is not coded in the CICS region startup JCL, go to offset x’117’ from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the security byte flag. Below is the hex and bit settings for this flag. X'80' EQU B'10000000' External Security Requested ___ DFLTUSER=&lt;parameter&gt; - If DFLTUSER is not coded in the CICS region startup JCL, go to offset x'118' from the beginning on the SIT dump (record sequence number - 6) for a length of 8 bytes. The value will be the CICS default userid. ACF2PARM overrides the CICS SIT DFLTUSER parameter value with the logonid supplied in the ACF2PARM DEFAULT TERMINAL= parameter. ___ XUSER=YES - If XUSER is not coded in the CICS region startup JCL, go to offset x’117’ from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the security byte flag. Below is the hex and bit settings for this flag. X'04' EQU B'00000100' Surrogate User Checking required The CICS interface now controls this DFHSIT keyword via the INITIAL XUSER= initialization parameter. The CICS interface dynamically sets this DFHSIT setting during initialization processing using the value specified via the ACF2PARM parameter file. This overrides any value specified by the CICS systems programmer via the CICS SYSIN file, execution parameter overrides, or the DFHSIT table itself so that it is the security administrator and not the CICS systems programmer that controls surrogate userid checking ___ SNSCOPE=NONE|CICS|MVSIMAGE|SYSPLEX - If SNSCOPE is not coded in the CICS region startup JCL, go to offset x'124' from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the signon scope byte flag. Ensure that users cannot sign on to more than one CICS production region within the scope of a single CICS region, a single z/OS image, or a sysplex. Below are listed the hex and bit settings for this flag: X’01’ EQU 1 SIGNON SCOPE = NONE X’02’ EQU 2 SIGNON SCOPE = CICS X’03’ EQU 3 SIGNON SCOPE = MVSIMAGE X’04’ EQU 4 SIGNON SCOPE = SYSPLEX NOTE: SNSCOPE=NONE is only allowed with test/development regions.

Fix: F-67267r1_fix

Ensure that CICS System Initialization Table (SIT) parameter values are specified using the following guidance. The system initialization parameters are processed in the following order, with later system initialization parameter values overriding those specified earlier. CICS system initialization parameters are specified in the following ways: In the system initialization table, loaded from a library in the STEPLIB concatenation of the CICS startup procedure. In the PARM parameter of the EXEC PGM=DFHSIP statement of the CICS startup procedure. In the SYSIN data set defined in the startup procedure (but only if SYSIN is coded in the PARM parameter). In the ACF2PARM data set defined in the startup procedure. Ensure the following CICS System Initialization Table (SIT) parameter settings are specified for each CICS region: SEC=YES - If SEC is not coded in the CICS region startup JCL, go to offset x’117’ from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the security byte flag. Below are listed the hex and bit settings for this flag. X’80’ EQU B’10000000’ External Security Requested <<=== X’40’ EQU B’01000000’ Resource Prefix Required X’10’ EQU B’00010000’ RACLIST class APPCLU required X’08’ EQU B’00001000’ ESM INSTLN data is required X’04’ EQU B’00000100’ Surrogate User Checking required X’02’ EQU B’00000010’ Always enact resource check X’01’ EQU B’00000001’ Always enact command check DFLTUSER=<parameter> - If DFLTUSER is not coded in the CICS region startup JCL, go to offset x’118’ from the beginning on the SIT dump (record sequence number - 6) for a length of 8 bytes. The value will be the CICS default userid. XUSER=YES - If XUSER is not coded in the CICS region startup JCL, go to offset x’117’ from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the security byte flag. Below are listed the hex and bit settings for this flag. X’80’ EQU B’10000000’ External Security Requested X’40’ EQU B’01000000’ Resource Prefix Required X’10’ EQU B’00010000’ RACLIST class APPCLU required X’08’ EQU B’00001000’ ESM INSTLN data is required X’04’ EQU B’00000100’ Surrogate User Checking required <<=== X’02’ EQU B’00000010’ Always enact resource check X’01’ EQU B’00000001’ Always enact command check SNSCOPE=NONE|CICS|MVSIMAGE|SYSPLEX - If SNSCOPE is not coded in the CICS region startup JCL, go to offset x’124’ from the beginning on the SIT dump (record sequence number - 6) for a length of 1. This is the signon scope byte flag. Ensure that users cannot sign on to more than one CICS production region within the scope of a single CICS region, a single z/OS image, or a sysplex. Below are listed the hex and bit settings for this flag: X’01’ EQU 1 SIGNON SCOPE = NONE X’02’ EQU 2 SIGNON SCOPE = CICS X’03’ EQU 3 SIGNON SCOPE = MVSIMAGE X’04’ EQU 4 SIGNON SCOPE = SYSPLEX NOTE: SNSCOPE=NONE is only allowed with test/development regions.

b
Configuration files for the TCP/IP stack are not properly specified.
CM-6 - Medium - CCI-000366 - V-3215 - SV-3215r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ITCP0010
Vuln IDs
  • V-3215
Rule IDs
  • SV-3215r2_rule
The TCP/IP stack reads two configuration files to determine values for critical operational parameters. These file names are specified in multiple locations and, depending on the process, are referenced differently. Because system security is impacted by some of the parameter settings, specifying the file names explicitly in each location reduces ambiguity and ensures proper operations. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20025r1_chk

a) Display the active started tasks executing on the domain using SDSF, or equivalent JES display product, and locate the TCPIP started task. If TCPIP is inactive, review the procedure libraries defined to JES2 and locate the TCPIP JCL member. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITCP0010) b) Ensure the following items are in effect for the TCPIP started task JCL: 1) The PROFILE and SYSTCPD DD statements specify the TCP/IP Profile and Data configuration files respectively. 2) The RESOLVER_CONFIG variable on the EXEC statement is set to the same file name specified on the SYSTCPD DD statement. c) If both of the above are true, there is NO FINDING. d) If either of the above is untrue, this is a FINDING.

Fix: F-18175r1_fix

Review the TCP/IP started task JCL to ensure the configuration file names are specified on the appropriate DD statements and parameter option. During initialization the TCP/IP stack uses fixed search sequences to locate the PROFILE.TCPIP and TCPIP.DATA files. However, uncertainty is reduced and security auditing is enhanced by explicitly specifying the locations of the files. In the TCP/IP started task’s JCL, Data Definition (DD) statements can be used to specify the locations of the files. The PROFILE DD statement identifies the PROFILE.TCPIP file and the SYSTCPD DD statement identifies the TCPIP.DATA file. The location of the TCPIP.DATA file can also be specified by coding the RESOLVER_CONFIG environment variable as a parameter of the ENVAR option in the TCP/IP started task’s JCL. In fact, the value of this variable is checked before the SYSTCPD DD statement by some processes. However, not all processes (e.g., TN3270 Telnet Server) will access the variable to get the file location. Therefore specifying the file location explicitly, both on a DD statement and through the RESOLVER_CONFIG environment variable, reduces ambiguity. The systems programmer responsible for supporting ICS will ensure that the TCP/IP started task’s JCL specifies the PROFILE and SYSTCPD DD statements for the PROFILE.TCPIP and TCPIP.DATA configuration files and TCP/IP started task’s JCL includes the RESOLVER_CONFIG variable, set to the name of the file specified on the SYSTCPD DD statement.

b
TCPIP.DATA configuration statements for the TCP/IP stack must be properly specified.
CM-6 - Medium - CCI-000366 - V-3216 - SV-3216r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ITCP0020
Vuln IDs
  • V-3216
Rule IDs
  • SV-3216r4_rule
During the initialization of TCP/IP servers and clients, the TCPIP.DATA configuration file provides information that is essential for proper operations of TCP/IP applications. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems Programmer
Checks: C-3121r2_chk

Refer to the Data configuration file specified on the SYSTCPD DD statement in the TCPIP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITCP0020) Verify that the following configuration statements are specified in the TCP/IP Data configuration file. If the following guidance is true, this is not a finding. TCPIPJOBNAME HOSTNAME DOMAINORIGIN/DOMAIN (The DOMAIN statement is functionally equivalent to the DOMAINORIGIN Statement) DATASETPREFIX

Fix: F-35824r2_fix

Review the configuration statements in the TCPIP.DATA file and ensure they conform to the specifications below: TCPIPJOBNAME - Specifies the job name of the TCP/IP address space. This name is also used as part of the name of some network security resources. HOSTNAME - Specifies the TCP/IP host portion of the DNS name of the system. DOMAINORIGIN/DOMAIN - Specifies the default domain name used for DNS searches. DATASETPREFIX - Specifies the high-level qualifier to be used to dynamically allocate other configuration data sets. The TCPIP.DATA file acts as the anchor configuration data set for the TCP/IP stack and all TCP/IP servers and clients running in z/OS. During the initialization of TCP/IP servers and clients, the TCPIP.DATA file provides basic information that is essential for proper operation. The above TCPIP.DATA configuration parameters provide crucial information to TCP/IP applications.

b
PROFILE.TCPIP configuration statements for the TCP/IP stack are not coded properly.
CM-6 - Medium - CCI-000366 - V-3217 - SV-3217r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ITCP0030
Vuln IDs
  • V-3217
Rule IDs
  • SV-3217r2_rule
The PROFILE.TCPIP configuration file provides system operation and configuration parameters for the TCP/IP stack. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20027r1_chk

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITCP0030) b) Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. 1) The SMFPARMS statement is not coded or commented out. 2) The DELETE statement is not coded or commented out for production systems. 3) The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands. 4) The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand. NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance in STIG ID ITCP0070. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING.

Fix: F-18178r1_fix

Review the configuration statements in the PROFILE.TCPIP file and ensure they conform to the specifications below: Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. 1) The SMFPARMS statement is not coded or commented out. 2) The DELETE statement is not coded or commented out for production systems. 3) The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands. 4) The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand. NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance in STIG ID ITCP0070. BASE TCP/IP PROFILE.TCPIP CONFIGURATION STATEMENTS FUNCTIONS INCLUDE- Specifies the name of an MVS data set that contains additional PROFILE.TCPIP statements to be used - It Alters the configuration specified by previous statements SMFPARMS- Specifies SMF logging options for some TCP applications; replaced by SMFCONFIG - Controls collection of audit data DELETE- Specifies some previous statements, including PORT and PORTRANGE, that are to be deleted - Alters the configuration specified by previous statements SMFCONFIG- - Specifies SMF logging options for Telnet, FTP, TCP, API, and stack activity - Controls collection of audit data TCPCONFIG- Specifies various settings for the TCP protocol layer of TCP/IP - Controls port access

b
The permission bits and user audit bits for HFS objects that are part of the Base TCP/IP component must be configured properly.
AC-3 - Medium - CCI-000213 - V-3218 - SV-3218r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ITCP0040
Vuln IDs
  • V-3218
Rule IDs
  • SV-3218r4_rule
HFS directories and files of the Base TCP/IP component provide the configuration, operational, and executable properties of IBMs TCP/IP system product. Failure to properly secure these objects may lead to unauthorized access resulting in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20028r2_chk

Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(ITCP0040) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ZTCP0040) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the table. If the guidance is true, this is not a finding. BASE TCP/IP HFS Object Security Settings File Permission Bits User Audit Bits /etc/hosts 0744 faf /etc/protocol 0744 faf /etc/resolv.conf 0744 faf /etc/services 0740 faf /usr/lpp/tcpip/sbin 0755 faf /usr/lpp/tcpip/bin 0755 faf NOTE: Some of the files listed above are not used in every configuration. Absence of any of the files is not considered a finding. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-18179r3_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on the HFS directories and files for the Base TCP/IP component. Ensure they conform to the specifications in the BASE TCP/IP HFS Object Security Settings below: BASE TCP/IP HFS Object Security Settings File Permission Bits User Audit Bits /etc/hosts 0744 faf /etc/protocol 0744 faf /etc/resolv.conf 0744 faf /etc/services 0740 faf /usr/lpp/tcpip/sbin 0755 faf /usr/lpp/tcpip/bin 0755 faf Some of the files listed above (e.g., /etc/resolv.conf) are not used in every configuration. While the absence of a file is generally not a security issue, the existence of a file that has not been properly secured can often be an issue. Therefore, all directories and files that do exist will have the specified permission and audit bit settings. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing The following commands can be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 0744 /etc/hosts chaudit w=sf,rx+f /etc/hosts chmod 0744 /etc/protocol chaudit w=sf,rx+f /etc/protocol chmod 0744 /etc/resolv.conf chaudit w=sf,rx+f /etc/resolv.conf chmod 0740 /etc/services chaudit w=sf,rx+f /etc/services chmod 0755 /usr/lpp/tcpip/bin chaudit w=sf,rx+f /usr/lpp/tcpip/bin chmod 0755 /usr/lpp/tcpip/sbin chaudit w=sf,rx+f /usr/lpp/tcpip/sbin

b
TCP/IP resources must be properly protected.
AC-3 - Medium - CCI-000213 - V-3219 - SV-3219r5_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ITCP0050
Vuln IDs
  • V-3219
Rule IDs
  • SV-3219r5_rule
The Communication Server access authorization is used to protect TCP/IP resources such as stack, network, port, and other SERVAUTH resources. These resources provide additional security checks for TCP/IP users. Failure to properly secure these TCP/IP resources could lead to unauthorized user access resulting in the compromise of some system services and possible compromise of data.Information Assurance Officer
Checks: C-19731r7_chk

Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ITCP0050) - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ITCP0050) Ensure that all TCP/IP resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding. ___ The SERVAUTH resource class is mapped to the standard resource type SER. ___ No access is given to the EZA, EZB, and IST high level resources of the SERVAUTH resource class, a default access of PREVENT will be specified. ___ If the product CSSMTP is on the system, no access is given to EZB.CSSMTP of the SERVAUTH resource class. ___ If the product CSSMTP is on the system, EZB.CSSMTP.sysname.writername.JESnode will be specified and made available to the CSSMTP started task and authenticated users that require access to use CSSMTP for e-mail services. ___ Authenticated users that require access will be permitted access to the second level of the resources in the SERVAUTH resource class. Examples are the network (NETACCESS), port (PORTACCESS), stack (STACKACCESS), and FTP resources in the SERVAUTH resource class. ___ The EZB.STACKACCESS. resource access authorizations restrict access to those started tasks with valid requirements and users with valid FTP access requirements. ___ The EZB.FTP.*.*.ACCESS.HFS) resource access authorizations restrict access to FTP users with specific written documentation showing a valid requirement exists to access OMVS files and Directories.

Fix: F-18032r9_fix

The IAO must develop a plan of action to implement the required changes. Ensure the following items are in effect for TCP/IP resources. (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource class, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The SERVAUTH resource class is mapped to the required resource type SER. Ensure that the EZA, EZB, and IST resources are defined to the SERVAUTH resource class with a default access of PREVENT. If the product CSSMTP is on the system, no access is given to EZB.CSSMTP of the SERVAUTH resource class. EZB.CSSMTP.sysname.writername.JESnode will be specified and made available to the CSSMTP started task and authenticated users that require access to use CSSMTP for e-mail services. Only authenticated users that require access are permitted access to the second level of the resources in the SERVAUTH resource class. Examples are the network (NETACCESS), port (PORTACCESS), stack (STACKACCESS), and FTP resources in the SERVAUTH resource class. The EZB.STACKACCESS. resource access authorizations restrict access to those started tasks with valid requirements and users with valid FTP access requirements. The EZB.FTP.*.*.ACCESS.HFS) resource access authorizations restrict access to FTP users with specific written documentation showing a valid requirement exists to access OMVS files and Directories. The following commands are provided as a sample for implementing resource controls: $KEY(EZB) TYPE(SER) - UID(*) PREVENT CSSMTP. - UID(*) PREVENT CSSMTP.sysname.writername.JESnode UID(authusers) SERVICE(READ) ALLOW FTP.- UID(authusers) SERVICE(READ) ALLOW FTP.sysname.ftpstc.ACCESS.HFS UID(ftpprofile) SERVICE(READ) ALLOW NETACCESS.- UID(authusers) SERVICE(READ) ALLOW PORTACCESS.- UID(authusers) SERVICE(READ) ALLOW STACKACCESS.- UID(authusers) SERVICE(READ) ALLOW STACKACCESS.sysname.TCPIP UID(ftpprofile) SERVICE(READ) ALLOW COMPILE 'ACF2.MVA.SER(EZB)' STORE F ACF2,REBUILD(SER) The following notes apply to these controls: - EZB.STACKACCESS.sysname.TCPIP access READ should be limited to only those started tasks that require access to the TCPIP Stack as well as any users approved for FTP Access (inbound and/or outbound). FTP users should not have access to the EZB.FTP.sysname.ftpstc.ACCESS.HFS resource unless specific written justification documenting valid requirement for those FTP users to access USS files and directories via FTP. - To be effective in restricting access, the network (EZB.NETACCESS) resource control requires configuration of the NETACCESS statement in the PROFILE.TCPIP file. - To be effective in restricting access, the port (EZB.PORTACCESS) resource control requires configuration of a PORT or PORTRANGE statement in the PROFILE.TCPIP file. These port definitions within PROFILE.TCPIP shall be defined to include SAF keyword and a valid name. A list of possible SERVAUTH resources defined to the first two nodes is shown here: (Note that additional resources may be developed with each new release of TCPIP.) EZA.DCAS. EZB.BINDDVIPARANGE. EZB.CIMPROV. EZB.FRCAACCESS. EZB.FTP. EZB.INITSTACK. EZB.IOCTL. EZB.IPSECCMD. EZB.MODDVIPA. EZB.NETACCESS. EZB.NETMGMT. EZB.NETSTAT. EZB.NSS. EZB.NSSCERT. EZB.OSM. EZB.PAGENT. EZB.PORTACCESS. EZB.RPCBIND. EZB.SOCKOPT. EZB.SNMPAGENT. EZB.STACKACCESS. EZB.TN3270. IST.NETMGMT.

b
Started tasks for the Base TCP/IP component must be defined in accordance with security requirements.
IA-2 - Medium - CCI-000764 - V-3220 - SV-3220r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ITCP0060
Vuln IDs
  • V-3220
Rule IDs
  • SV-3220r3_rule
The TCP/IP started tasks require special privileges and access to sensitive resources to provide its system services. Failure to properly define and control these TCP/IP started tasks could lead to unauthorized access. This exposure may result in the compromise of the integrity and availability of the operating system environment, Access Control Program (ACP) and customer data.Information Assurance Officer
Checks: C-65489r1_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) - ACF2CMDS.RPT(OMVSUSER) If the following items are true for the logonid(s) assigned to the TCP/IP address space(s), this is not a finding. ___ Named TCPIP or, in the case of multiple instances, prefixed with TCPIP ___ Defined with the STC, MUSASS, and NO-SMC attributes ___ z/OS UNIX attributes: UID(0), HOME directory ‘/’, shell program /bin/sh If the following items are in effect for the logonid assigned to the EZAZSSI started task, this is not a finding. ___ Named EZAZSSI ___ Defined with the STC attribute ___ z/OS UNIX attributes: UID(non-zero), HOME directory ‘/’, shell program /bin/sh

Fix: F-70747r1_fix

The ISSO will ensure that the Started tasks for the Base TCP/IP component user accounts are defined with the following characteristics: - Named TCPIP or, in the case of multiple instances, prefixed with TCPIP - Defined with the STC, MUSASS, and NO-SMC attributes - z/OS UNIX attributes: UID(0), HOME directory ‘/’, shell program /bin/sh - Named EZAZSSI - Defined with the STC attribute - z/OS UNIX attributes: UID(non-zero), HOME directory ‘/’, shell program /bin/sh Review the TCP/IP started task accounts, privileges, and access authorizations defined to the ACP. Ensure they conform to the requirements as outlined below. The following commands can be used to create the user accounts that are required for the TCP/IP address space and the EZAZSSI started task: SET LID INSERT TCPIP NAME(TCPIP) GROUP(STCTCPX) STC MUSASS NO-SMC INSERT EZAZSSI NAME(EZAZSSI) GROUP(STCTCPX) STC SET PROFILE(USER) DIVISION(OMVS) INSERT TCPIP UID(0) HOME(/) OMVSPGM(/bin/sh) INSERT EZAZSSI UID(non-zero) HOME(/) OMVSPGM(/bin/sh) F ACF2,REBUILD(USR),CLASS(P) NOTE: At eTrust CA-ACF2 6.4 and above, the PROGRAM field in the user profile record has been renamed to OMVSPGM. The following additions to the indicated rule sets can be used to assign the privileges that are required for the TCP/IP address space: $KEY(BPX) TYPE(FAC) … DAEMON UID(TCPIP-uid) SERVICE(READ) ALLOW If the z/OS host machine has hardware encryption installed and enabled, resources owned by the Integrated Cryptographic Service Facility (ICSF) component have been defined. The following rule set additions are required to allow the TN3270 Telnet Server process to access the ICSF resources. - $KEY(CSFCKI) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFCKM) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFDEC) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFENC) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFOWH) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFRNG) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFPKB) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFPKX) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFPKE) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFPKD) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFPKI) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFDSG) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW - $KEY(CSFDSV) TYPE(CSF) - UID(TCPIP-uid) SERVICE(READ) ALLOW The following operator commands are required to complete the updates: F ACF2,REBUILD(FAC) F ACF2,REBUILD(CSF) These commands and definitions assume that the default type code for CSFSERV resources is CSF.

b
MVS data sets for the Base TCP/IP component are not properly protected,
AC-3 - Medium - CCI-000213 - V-3221 - SV-3221r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ITCP0070
Vuln IDs
  • V-3221
Rule IDs
  • SV-3221r2_rule
MVS data sets of the Base TCP/IP component provide the configuration, operational, and executable properties of IBMs TCP/IP system product. Failure to properly secure these data sets may lead to unauthorized access resulting in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1
Checks: C-3138r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(TCPRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ITCP0070) b) Ensure the following data set controls are in effect for the Base TCP/IP component: 1) WRITE and ALLOCATE access to product data sets is restricted to systems programming personnel (i.e., SMP/E distribution data sets with the prefix SYS1.TCPIP.AEZA and target data sets with the prefix SYS1.TCPIP.SEZA). 2) WRITE and ALLOCATE access to the data set(s) containing the Data and Profile configuration files is restricted to systems programming personnel. NOTE: If any INCLUDE statements are specified in the Profile configuration file, the named MVS data sets have the same access authorization requirements. 3) WRITE and ALLOCATE access to the data set(s) containing the Data and Profile configuration files is logged. NOTE: If any INCLUDE statements are specified in the Profile configuration file, the named MVS data sets have the same logging requirements. 4) WRITE and ALLOCATE access to the data set(s) containing the configuration files shared by TCP/IP applications is restricted to systems programming personnel. c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING. NOTE: For systems running the TSS ACP replace the WRITE and ALLOCATE with WRITE, UPDATE, CREATE, CONTROL, SCRATCH, and ALL.

Fix: F-18180r1_fix

Review with the IAO the data set access authorizations defined to the ACP for the Base TCP/IP component. Ensure these data sets are protected in accordance with the following rules: WRITE and ALLOCATE access to product data sets is restricted to systems programming personnel (i.e., SMP/E distribution data sets with the prefix SYS1.TCPIP.AEZA and target data sets with the prefix SYS1.TCPIP. SEZA). WRITE and ALLOCATE access to the data set(s) containing the Data and Profile configuration files is restricted to systems programming personnel. NOTE: If any INCLUDE statements are specified in the Profile configuration file, the named MVS data sets have the same access authorization requirements. WRITE and ALLOCATE access to the data set(s) containing the Data and Profile configuration files is logged. NOTE: If any INCLUDE statements are specified in the Profile configuration file, the named MVS data sets have the same logging requirements. WRITE and ALLOCATE access to the data set(s) containing the configuration files shared by TCP/IP applications is restricted to systems programming personnel. NOTE: For systems running the TSS ACP replace the WRITE and ALLOCATE with WRITE, UPDATE, CREATE, CONTROL, SCRATCH, and ALL.

b
PROFILE.TCPIP configuration statements for the TN3270 Telnet Server must be properly specified.
IA-2 - Medium - CCI-000764 - V-3222 - SV-3222r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ITNT0010
Vuln IDs
  • V-3222
Rule IDs
  • SV-3222r3_rule
The PROFILE.TCPIP configuration file provides system operation and configuration parameters for the TN3270 Telnet Server. Several of these parameters have potential impact to system security. Failure to code the appropriate values could result in unexpected operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems Programmer
Checks: C-21105r2_chk

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis requires Additional Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITNT0010) b) Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. TELNETGLOBAL Block (only one defined) 1) The KEYRING statement, if used, is only coded within the TELNETGLOBALS statement block. 2) The KEYRING statement, if used, specifies the SAF parameter. TELNETPARMS Block (one defined for each port the server is listening to, typically ports 23 and 992) 1) The TELNETPARMS INACTIVE statement is coded within each TELNETPARMS statement block and specifies a value between 1 and 900. NOTE: Effective in z/OS release 1.2, the INACTIVE statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks. 2) The TELNETPARMS TKOSPECLURECON statement is not coded or commented out. BEGINVTAM Block (one or more defined) 1) The BEGINVTAM RESTRICTAPPL statement is not be coded or commented out. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING.

Fix: F-18202r1_fix

Review the configuration statements in the PROFILE.TCPIP file and ensure they conform to the specifications below: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. The KEYRING statement, if used, is only coded within the TELNETGLOBALS statement block. The KEYRING statement, if used, specifies the SAF parameter. "TELNETPARMS Block (one defined for each port the server is listening to, typically ports 23 and 992) " The TELNETPARMS INACTIVE statement is coded within each TELNETPARMS statement block and specifies a value between 1 and 900. INACTIVE statements should not be coded with a value greater than 900 or 0. 0 disables the inactivity timer check. NOTE: Effective in z/OS release 1.2, the INACTIVE statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks. The TELNETPARMS TKOSPECLURECON statement should not be coded or it should be commented out. BEGINVTAM Block (one or more defined) The BEGINVTAM RESTRICTAPPL statement is not be coded or it should be commented out.

b
VTAM session setup controls for the TN3270 Telnet Server must be properly specified.
CM-6 - Medium - CCI-000366 - V-3223 - SV-3223r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ITNT0020
Vuln IDs
  • V-3223
Rule IDs
  • SV-3223r4_rule
After a connection from a Telnet client to the TN3270 Telnet Server has been established, the process of session setup with a VTAM application occurs. A number of BEGINVTAM statements must be coded in a specific configuration to ensure adequate control to VTAM applications is maintained. Failure to code the appropriate statements could result in unauthorized access to the host and application resources. This exposure may impact data integrity or the availability of some system services.trueSystems Programmer
Checks: C-20049r2_chk

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis requires Additional Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITNT0020) b) Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. 1) Within each BEGINVTAM statement block, one BEGINVTAM USSTCP statement is coded that specifies only the table name operand. No client identifier, such as host name or IP address, is specified so the statement applies to all connections not otherwise controlled. 2) The USS table specified on each “back stop” USSTCP statement mentioned in Item (1) above is coded to allow access only to session manager applications and NC PASS applications. 3) Within each BEGINVTAM statement block, additional BEGINVTAM USSTCP statements that specify a USS table that allows access to other applications may be coded only if the statements include a client identifier operand that references only secure terminals. 4) Any BEGINVTAM DEFAULTAPPL statement that does not specify a client identifier, or specifies any type of client identifier that would apply to unsecured terminals, specifies a session manager application or an NC PASS application as the application name. 5) Any BEGINVTAM LUMAP statement, if used with the DEFAPPL operand and applied to unsecured terminals, specifies only a session manager application or an NC PASS application. NOTE: The BEGINVTAM LINEMODEAPPL requirements will not be reviewed at this time. Further testing must be performed to determine how the CL/Supersession and NC-PASS applications work with line mode. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING.

Fix: F-18187r1_fix

Review the BEGINVTAM configuration statements in the PROFILE.TCPIP file. Ensure they conform to the specifications below. NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. Within each BEGINVTAM statement block, one BEGINVTAM USSTCP statement is coded that specifies only the table name operand. No client identifier, such as host name or IP address, is specified so the statement applies to all connections not otherwise controlled. The USS table specified on each “back stop” USSTCP statement mentioned above is coded to allow access only to session manager applications and NC PASS applications Within each BEGINVTAM statement block, additional BEGINVTAM USSTCP statements that specify a USS table that allows access to other applications may be coded only if the statements include a client identifier operand that references only secure terminals. Any BEGINVTAM DEFAULTAPPL statement that does not specify a client identifier, or specifies any type of client identifier that would apply to unsecured terminals, specifies a session manager application or an NC PASS application as the application name For z/OS systems, any BEGINVTAM LUMAP statement, if used with the DEFAPPL operand and applied to unsecured terminals, specifies only a session manager application or an NC PASS application. Further explanation: After a connection from a Telnet client to the TN3270 Telnet Server has been established, the process of session setup with a VTAM application occurs. A number of BEGINVTAM statements will be coded in a specific configuration to ensure that adequate control over access to VTAM applications is maintained. Connections originate from secure terminals or unsecured terminals. The TN3270 Telnet Server should be configured to address these two types of connections. Terminals should meet two conditions to be considered secure. One condition involves the hardware and configuration. Secure terminals include devices that are directly attached to the host, such as 3270-type terminals coax connected to a 3174 Control Unit. They also include PCs running 3270 terminal emulation clients attached to a private LAN (i.e., a LAN without access to an external network such as the NIPRNet). The other condition involves the location of the terminals. Secure terminals are located in areas with physical access limited to authorized personnel. Examples of terminals that are not secure are those attached via the NIPRNet or via dial-in servers. The intent of this distinction is to allow additional connection options (e.g., bypassing session manager control) to authorized personnel working in controlled access areas. These connection options may be necessary for operational control or for system recovery procedures. The BEGINVTAM USSTCP statement can be used to specify a customized Unformatted System Services (USS) table for client connections. The USS table can provide a level of access control by restricting the commands that allow connections to VTAM applications. The USS table specified by the USSTCP statement can be the same as the one used by the SNA component of IBM Communications Server. The BEGINVTAM DEFAULTAPPL statement can be used to specify the VTAM application to which a client is automatically connected when a session is established using a protocol other than linemode protocol. The BEGINVTAM LUMAP statement can specify a default VTAM application using the DEFAPPL operand. This processing is similar to the DEFAULTAPPL and LINEMODEAPPL processing, except that a client identifier should be coded. When a client matches the LUMAP specification, the DEFAPPL specification overrides the DEFAULTAPPL or LINEMODEAPPL specifications.

b
The warning banner for the TN3270 Telnet Server is not specified or properly specified.
AC-8 - Medium - CCI-000048 - V-3224 - SV-3224r2_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
ITNT0030
Vuln IDs
  • V-3224
Rule IDs
  • SV-3224r2_rule
A logon banner can be used to inform users about the environment during the initial logon. In the DISA environment, logon banners are used to warn users against unauthorized entry and the possibility of legal action for unauthorized users, and advise all users that system use constitutes consent to monitoring. Failure to display a logon warning banner without this type of information could adversely impact the ability to prosecute unauthorized users and users who abuse the system.Systems ProgrammerDCCS-1, DCCS-2, ECWM-1
Checks: C-3187r1_chk

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. b) Ensure that all USS tables referenced in BEGINVTAM USSTCP statements include MSG10 text that specifies a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. The thrust of this new policy is to make it clear that there is no expectation of privacy when using DoD information systems and all use of DoD information systems is subject to searching, auditing, inspecting, seizing, and monitoring, even if some personal use of a system is permitted: STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. c) If all the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-18191r1_fix

Review all USS tables referenced in BEGINVTAM USSTCP statements in the PROFILE.TCPIP file. Ensure the MSG10 text specifies a logon banner in accordance with DISA requirements. See MGG10 below: STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. DOD requires that a logon warning banner be displayed. Within the TN3270 Telnet Server, the banner can be implemented through the USS table that is specified on a BEGINVTAM USSTCP statement. The text associated with message ID 10 (i.e., MSG10) in the USS table is sent to clients that are subject to USSTCP processing.

b
SSL encryption options for the TN3270 Telnet Server will be specified properly for each statement that defines a SECUREPORT or within the TELNETGLOBALS.
AC-17 - Medium - CCI-000068 - V-3226 - SV-3226r3_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
ITNT0050
Vuln IDs
  • V-3226
Rule IDs
  • SV-3226r3_rule
During the SSL connection process a mutually acceptable encryption algorithm is selected by the server and client. This algorithm is used to encrypt the data that subsequently flows between the two. However, the level or strength of encryption can vary greatly. Certain configuration options can allow no encryption to be used and others can allow a relatively weak 40-bit algorithm to be used. Failure to properly enforce adequate encryption strength could result in the loss of data privacy.Systems ProgrammerDCCS-1, DCCS-2, ECMT-2, ECTM-1
Checks: C-20732r2_chk

Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITNT0050) If the following items are in effect for the configuration specified in the TCP/IP Profile configuration file, this is not a finding. NOTE: If an INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. NOTE: FIPS 140-2 minimum encryption is the accepted level of encryption and will override this requirement if greater. ___ The TELNETGLOBALS block that specifies an ENCRYPTION statement states one or more of the below cipher specifications. ___ Each TELNETPARMS block that specifies the SECUREPORT statement, specifies an ENCRYPTION statement states one or more of the below cipher specifications. And the TELNETGLOBALS block does or does not specify an ENCRYPTION statement. Cipher Specifications SSL_3DES_SHA SSL_AES_256_SHA SSL_AES_128_SHA

Fix: F-6672r5_fix

The IAO will ensure the system programmer will review the SECUREPORT and TELNETPARMS ENCRYPTION statements and/or the TELNETGLOBALS statement in the PROFILE.TCPIP file. Ensuring that they conform to the requirements specified below. The TELNETGLOBALS block may specify an ENCRYPTION statement that specifies one or more of the below cipher specifications. Each TELNETPARMS block that specifies the SECUREPORT statement, an ENCRYPTION statement is coded with one or more of the below cipher specifications. And the TELNETGLOBALS block does or does not specify an ENCRYPTION statement. To prevent the use of non FIPS 140-2 encryption, the TELNETGLOBALS block and/or each TELNETPARMS block that specifies an ENCRYPTION statement will specify one or more of the following cipher specifications: Cipher Specifications SSL_3DES_SHA SSL_AES_256_SHA SSL_AES_128_SHA Note: Always check for the minimum allowed in FIPS 140-2.

b
SMF recording options for the TN3270 Telnet Server must be properly specified.
AU-3 - Medium - CCI-000130 - V-3227 - SV-3227r3_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
ITNT0060
Vuln IDs
  • V-3227
Rule IDs
  • SV-3227r3_rule
The TN3270 Telnet Server can provide audit data in the form of SMF records. The SMF data produced provides information about individual sessions. This data includes the VTAM application, the remote and local IP addresses, and the remote and local IP port numbers. Failure to collect and retain audit data may contribute to the loss of accountability and hamper security audit activities.Systems ProgrammerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECAR-3
Checks: C-3194r2_chk

Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITNT0060) - PDIx(ITNT0060) Note: Created when sites have multiple TCP/IP and FTP started task procedures. Ensure the following configuration statement settings are in effect in the TCP/IP Profile configuration data set. If the following guidance is true, this is not a finding. NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration data set, the data set specified on this statement must be checked for the following items as well. ___ The TELNETPARMS SMFINIT statement is coded with the TYPE119 operand within each TELNETPARMS statement block. ___ The TELNETPARMS SMFTERM statement is coded with the TYPE119 operand within each TELNETPARMS statement block. NOTE: Effective in z/OS release 1.2, the SMFINIT and SMFTERM statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks.

Fix: F-48435r1_fix

The system programmer responsible for the IBM Communications Server will review the TELNETPARMS SMFINIT and SMFTERM statements in the PROFILE.TCPIP file. Ensure they conform to the requirements specified below. NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. The TELNETPARMS SMFINIT statement is coded with the TYPE119 operand within each TELNETPARMS statement block. The TELNETPARMS SMFTERM statement is coded with the TYPE119 operand within each TELNETPARMS statement block. NOTE: Effective in z/OS release 1.2, the SMFINIT and SMFTERM statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks.

b
The startup user account for the z/OS UNIX Telnet Server is not defined properly.
AC-3 - Medium - CCI-000213 - V-3229 - SV-3229r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
IUTN0010
Vuln IDs
  • V-3229
Rule IDs
  • SV-3229r2_rule
The z/OS UNIX Telnet Server (i.e., otelnetd) requires a UID(0) to provide its system services. After the user enters their userid and password, otelnetd switches to the security context of the users account. Because the otelnetd account is only used until authentication is completed, there is no need to require a unique account for this function. This limits the number of privileged accounts defined to the ACP and reduces the exposure potential. Failure to properly define and control otelnetd could lead to unauthorized access resulting in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3231r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(EINETD) b) If the otelnetd command specifies OMVS or OMVSKERN as the user, there is NO FINDING. c) If the otelnetd command specifies any user other than OMVS or OMVSKERN, this is a FINDING.

Fix: F-18204r1_fix

Review the otelnetd startup command in the inetd.conf file and ensure the account is defined for the z/OS UNIX kernel. The user account used at the startup of otelnetd is specified in the inetd configuration file. This account is used to perform the identification and authentication of the user requesting the session. Because the account is only used until user authentication is completed, there is no need for a unique account for this function. The z/OS UNIX kernel account can be used.

b
Startup parameters for the z/OS UNIX Telnet Server are not specified properly.
SC-10 - Medium - CCI-001133 - V-3230 - SV-3230r2_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
IUTN0020
Vuln IDs
  • V-3230
Rule IDs
  • SV-3230r2_rule
The z/OS UNIX Telnet Server (i.e., otelnetd) provides interactive access to the z/OS UNIX shell. During the initialization process, startup parameters are read to define the characteristics of each otelnetd instance. Some of these parameters have an impact on system security. Failure to specify the appropriate command options could result in degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3232r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(EINETD) b) Ensure the following items are in effect for the otelnetd startup command: 1) Option -D login is included on the otelnetd command. 2) Option -c 900 is included on the otelnetd command. NOTE: 900 indicates a session timeout value of 15 minutes and is currently the maximum value allowed. 3) Option -h is not included on the otelnetd command. c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-18205r1_fix

Review the startup parameters in the inetd.conf file for otelnetd and ensure they conform to the specifications below. The otelnetd startup command includes the options -D login and -c 900, where: -D login indicates that messages should be written to the syslogd facility for login and logout activity -c 900 indicates that the Telnet session should be terminated after 15 minutes of inactivity. NOTE: The 900 is the maximum value; any value between 1 and 900 is acceptable. The otelnetd startup command should not include the option -h, where: -h indicates that the logon banner should not be displayed.

b
The warning banner for the z/OS UNIX Telnet Server must be properly specified
AC-8 - Medium - CCI-000048 - V-3231 - SV-3231r3_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
IUTN0030
Vuln IDs
  • V-3231
Rule IDs
  • SV-3231r3_rule
A logon banner can be used to inform users about the environment during the initial logon. Logon banners are used to warn users against unauthorized entry and the possibility of legal action for unauthorized users, and advise all users that system use constitutes consent to monitoring. Failure to display a logon warning banner without this type of information could adversely impact the ability to prosecute unauthorized users and users who abuse the system.trueSystems Programmer
Checks: C-20014r2_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(IUTN0030) Automated Analysis requires Additional Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IUTN0030) - PDIx(IUTN0030) Note: Created when sites have multiple TCP/IP and FTP started task procedures. NOTE: Additional Analysis will be required for the above file. b) Ensure the /etc/banner file contains a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. The thrust of this new policy is to make it clear that there is no expectation of privacy when using DoD information systems and all use of DoD information systems is subject to searching, auditing, inspecting, seizing, and monitoring, even if some personal use of a system is permitted: STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. c) If all the items in (b) above are true, there is NO FINDING. d) If any item in (b) above is untrue, this is a FINDING.

Fix: F-18206r1_fix

Review the /etc/banner file and ensure the text specifies a logon banner in accordance with DISA requirements. DOD requires that a logon warning banner be displayed. Although the z/OS UNIX Telnet Server does not support the display of a message before the logon prompt, it is possible to display a message immediately after logon.

b
HFS objects for the z/OS UNIX Telnet Server will be properly protected.
AC-3 - Medium - CCI-000213 - V-3232 - SV-3232r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
IUTN0040
Vuln IDs
  • V-3232
Rule IDs
  • SV-3232r3_rule
HFS directories and files of the z/OS UNIX Telnet Server provide the configuration and executable properties of this product. Failure to properly secure these objects may lead to unauthorized access resulting in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3234r3_chk

Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(IUTN0040) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ZUTN0040) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the table. If the guidance is true, this is not a finding. z/OS UNIX TELNET Server HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/otelnetd 1740 fff /etc/banner 0744 faf NOTE: The /usr/sbin/otelnetd object is a symbolic link to /usr/lpp/tcpip/sbin/otelnetd. The permission and user audit bits on the target of the symbolic link must have the required settings. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-36634r2_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on the HFS directories and files for the z/OS UNIX Telnet Server. Ensure they conform to the specifications below: z/OS UNIX TELNET Server HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/otelnetd 1740 fff /etc/banner 0744 faf NOTE: The /usr/sbin/otelnetd object is a symbolic link to /usr/lpp/tcpip/sbin/otelnetd. The permission and user audit bits on the target of the symbolic link must have the required settings. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing The following commands can be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 1740 /usr/lpp/tcpip/sbin/otelnetd chaudit rwx=f /usr/lpp/tcpip/sbin/otelnetd chmod 0744 /etc/banner chaudit w=sf,rx+f /etc/banner

b
The FTP Server daemon is not defined with proper security parameters.
IA-2 - Medium - CCI-000764 - V-3233 - SV-3233r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
IFTP0010
Vuln IDs
  • V-3233
Rule IDs
  • SV-3233r2_rule
The FTP Server daemon requires special privileges and access to sensitive resources to provide its system services. Failure to properly define and control the FTP Server daemon could lead to unauthorized access. This exposure may result in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerDCCS-1, DCCS-2, ECCD-1
Checks: C-19581r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) - ACF2CMDS.RPT(OMVSUSER) Refer to the JCL procedure libraries defined to JES2. b) Ensure the following items are in effect for the FTP daemon: 1) The FTP daemon is started from a JCL procedure library defined to JES2. NOTE: The JCL member is typically named FTPD 2) The FTP daemon logonid is FTPD. 3) The FTPD logonid is defined with the STC attribute. 4) The FTPD logonid has the following z/OS UNIX attributes: UID(0), HOME directory ‘/’, shell program /bin/sh. c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-17976r1_fix

The systems programmer responsible for supporting ICS will ensure that the FTP daemon runs under its own user account. Specifically, it does not share the account defined for the z/OS UNIX kernel. Review the FTP Server daemon account, privileges, and access authorizations defined to the ACP. Ensure they conform to the requirements below. The following commands can be used to create the user account that is required for the FTP daemon: SET LID INSERT FTPD NAME(FTPD) GROUP(STCTCPX) STC SET PROFILE(USER) DIVISION(OMVS) INSERT FTPD UID(0) HOME(/) PROGRAM(/bin/sh) F ACF2,REBUILD(USR),CLASS(P)

b
The startup parameters for the FTP include the ANONYMOUS, ANONYMOUS=, or INACTIVE keywords. The FTP daemon’s started task JCL does not specify the SYSTCPD and SYSFTPD DD statements for configuration files.
CM-6 - Medium - CCI-000366 - V-3234 - SV-3234r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IFTP0020
Vuln IDs
  • V-3234
Rule IDs
  • SV-3234r2_rule
During initialization, the FTP daemon reads JCL keywords and configuration files to determine values for critical operational parameters. Because system security is impacted by some of these parameter settings, controlling these options through the configuration file only and explicitly specifying the file locations reduces ambiguity, enhances security auditing, and ensures proper operations. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2, IAIA-1, IAIA-2
Checks: C-20505r1_chk

a) Display the active started tasks executing on the domain using SDSF, or equivalent JES display product, and locate the FTP daemon. If FTP is inactive, review the procedure libraries defined to JES2 and locate the FTP JCL member. NOTE: The JCL member is typically named FTPD. Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IFTP0020) b) Ensure the following items are in effect for the FTP daemon’s started task JCL: 1) The SYSTCPD and SYSFTPD DD statements specify the TCP/IP Data and FTP Data configuration files respectively. 2) The ANONYMOUS keyword is not coded on the PARM parameter on the EXEC statement. 3) The ANONYMOUS=logonid combination is not coded on the PARM parameter on the EXEC statement. 4) The INACTIVE keyword is not coded on the PARM parameter on the EXEC statement. c) The AUTOLOG statement block can be configured to have TCP/IP start the FTP Server. The FTP entry (e.g., FTPD) can include the PARMSTRING parameter to pass parameters to the FTP procedure when started. NOTE: Parameters passed on the PARMSTRING parameter override parameters specified in the FTP procedure. If an FTP entry is configured in the AUTOLOG statement block in the TCP/IP Profile configuration file, ensure the following items are in effect: 1) The ANONYMOUS keyword is not coded on the PARMSTRING parameter. 2) The ANONYMOUS=logonid combination is not coded on the PARMSTRING parameter. 3) The INACTIVE keyword is not coded on PARMSTRING parameter. d) If all of the items in (b) and (c) are true, there is NO FINDING. e) If any item in (b) or (c) is untrue, this is a FINDING.

Fix: F-18150r1_fix

Review the FTP daemon’s started task JCL. Ensure that the ANONYMOUS and INACTIVE startup parameters are not specified and configuration file names are specified on the appropriate DD statements. The FTP daemon program can accept parameters in the JCL procedure that is used to start the daemon. The ANONYMOUS and ANONYMOUS= keywords are designed to allow anonymous FTP connections. The INACTIVE keyword is designed to set the timeout value for inactive connections. Control of these options is recommended through the configuration file statements rather than the startup parameters. The systems programmer responsible for supporting ICS will ensure that the startup parameters for the FTP daemon does not include the ANONYMOUS, ANONYMOUS=, or INACTIVE keywords. During initialization the FTP daemon searches multiple locations for the TCPIP.DATA and FTP.DATA files according to fixed sequences. In the daemon’s started task JCL, Data Definition (DD) statements will be used to specify the locations of the files. The SYSTCPD DD statement identifies the TCPIP.DATA file and the SYSFTPD DD statement identifies the FTP.DATA file. The systems programmer responsible for supporting ICS will ensure that the FTP daemon’s started task JCL specifies the SYSTCPD and SYSFTPD DD statements for configuration files.

b
FTP.DATA configuration statements for the FTP Server are not specified in accordance with requirements.
AC-8 - Medium - CCI-000048 - V-3235 - SV-3235r2_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
IFTP0030
Vuln IDs
  • V-3235
Rule IDs
  • SV-3235r2_rule
The statements in the FTP.DATA configuration file specify the parameters and values that control the operation of the FTP Server components including the use of anonymous FTP. Several of the parameters must have specific settings to provide a secure configuration. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20016r1_chk

a) Refer to the Data configuration file specified on the SYSFTPD DD statement in the FTP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IFTP0030) b) Ensure the following items are in effect for the configuration statements specified in the FTP Data configuration file: 1) The ANONYMOUS statement is not coded (does not exist) or, if it does exist, it is commented out. NOTE: Other statements prefixed with ANONYMOUS may be present. These statements indicate the level of anonymous support and applicable restrictions if anonymous support is enabled using the ANONYMOUS statement. These other ANONYMOUS-prefixed statements may be ignored. 2) The INACTIVE statement is coded with a value between 1 and 900 (seconds). NOTES: 900 indicates a session timeout value of 15 minutes. 0 disables the inactivity timer check. 3) The UMASK statement is coded with a value of 077. 4) The BANNER statement is coded. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING. FTP.DATA CONFIGURATION STATEMENTS STATEMENT NOT CODED, CODED WITHOUT VALUE, OR PARAMETER VALUE ANONYMOUS [Not Coded] BANNER [An HFS file, e.g., /etc/ftp.banner] INACTIVE [A value between 1 and 900 ] UMASK 077

Fix: F-18159r1_fix

Review the configuration statements in the FTP.DATA file and ensure they conform to the specifications in the FTP.DATA CONFIGURATION STATEMENTS below: STATEMENT NOT CODED, CODED WITHOUT VALUE, OR PARAMETER VALUE ANONYMOUS [Not Coded] BANNER [An HFS file, e.g., /etc/ftp.banner] INACTIVE [A value between 1 and 900 ] UMASK 077 [See Note 1] NOTE: If the FTP Server requires a UMASK value less restrictive than 077, requirements should be justified and documented with the IAO.

b
User exits for the FTP Server must not be used without proper approval and documentation.
CM-7 - Medium - CCI-000382 - V-3236 - SV-3236r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
IFTP0040
Vuln IDs
  • V-3236
Rule IDs
  • SV-3236r3_rule
Several user exit points in the FTP Server component are available to permit customization of its operating behavior. These exits can be used to modify functions such as FTP command usage, client connection controls, post processing tasks, and SMF record modifications. Without proper review and adequate documentation of these exit programs, undesirable operations and degraded security may result. This exposure could lead to unauthorized access impacting data integrity or the availability of some system services, or contribute to the loss of accountability and hamper security audit activities.Information Assurance ManagerSystems Programmer
Checks: C-2741r2_chk

a) Refer to the Data configuration file specified on the SYSFTPD DD statement in the FTP started task JCL. Refer to the file(s) allocated by the STEPLIB DD statement in the FTP started task JCL. Refer to the libraries specified in the system Linklist and LPA. If any FTP Server exits are in use, identify them and validate that they were reviewed for integrity and approved by the site AO. b) Ensure the following items are in effect for FTP Server user exits: The FTCHKCMD, FTCHKIP, FTCHKJES, FTCHKPWD, FTPSMFEX and FTPOSTPR modules are not located in the FTP daemon’s STEPLIB, Linklist, or LPA. NOTE: The ISPF ISRFIND utility can be used to search the system Linklist and LPA for specific modules. c) If both of the above are true, there is no finding. d) If any FTP Server user exits are implemented and the site has written approval from site ISSM to install and use the exits, there is no finding. e) If any FTP Server user exits are implemented and the site has not had the site systems programmer verify the exit was securely written and installed, this is a finding.

Fix: F-18160r2_fix

Review the configuration statements in the FTP.DATA file. Review the FTP daemon STEPLIB, system Linklist, and Link Pack Area libraries. If FTP Server exits are enabled or present, and have not been approved by the site IAM and not securely written and implemented by the site systems programmer, they should not be installed. Verify that non of the following exits are installed unless they have met the requirements listed above: FTCHKCMD FTCHKIP FTCHKJES FTCHKPWD FTPOSTPR FTPSMFEX

b
The warning banner for the FTP Server must be specified properly.
AC-8 - Medium - CCI-000048 - V-3237 - SV-3237r3_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
IFTP0050
Vuln IDs
  • V-3237
Rule IDs
  • SV-3237r3_rule
A logon banner can be used to inform users about the environment during the initial logon. In the DISA environment, logon banners are used to warn users against unauthorized entry and the possibility of legal action for unauthorized users, and advise all users that system use constitutes consent to monitoring. Failure to display a logon warning banner without this type of information could adversely impact the ability to prosecute unauthorized users and users who abuse the system.trueSystems Programmer
Checks: C-2759r2_chk

a) Refer to the Data configuration file specified on the SYSFTPD DD statement in the FTP started task JCL. Automated Analysis requires Additional Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IFTP0050) NOTE: Additional Analysis will be required for the above file. b) Ensure the BANNER statement in the FTP Data configuration file specifies an HFS file or data set that contains a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. The thrust of this new policy is to make it clear that there is no expectation of privacy when using DoD information systems and all use of DoD information systems is subject to searching, auditing, inspecting, seizing, and monitoring, even if some personal use of a system is permitted: STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. c) If all the items in (b) above are true, there is NO FINDING. d) If any item in (b) above is untrue, this is a FINDING.

Fix: F-18164r1_fix

Review the file specified by the FTP.DATA BANNER parameter. Ensure the text in this file specifies a logon banner in accordance with DISA requirements. Ensure the BANNER statement in the FTP Data configuration file specifies an HFS file or z/OS data set that contains a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. The thrust of this new policy is to make it clear that there is no expectation of privacy when using DoD information systems and all use of DoD information systems is subject to searching, auditing, inspecting, seizing, and monitoring, even if some personal use of a system is permitted: STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose.

b
SMF recording options for the FTP Server must be configured to write SMF records for all eligible events.
AU-3 - Medium - CCI-000130 - V-3238 - SV-3238r4_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
IFTP0060
Vuln IDs
  • V-3238
Rule IDs
  • SV-3238r4_rule
The FTP Server can provide audit data in the form of SMF records. The SMF data produced by the FTP Server provides transaction information for both successful and unsuccessful FTP commands. Failure to collect and retain audit data may contribute to the loss of accountability and hamper security audit activities.Systems ProgrammerDCCS-1, DCCS-2, ECAT-1, ECAT-2
Checks: C-2761r2_chk

Refer to the Data configuration file specified on the SYSFTPD DD statement in the FTP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IFTP0060) Ensure the following configuration statement settings are in effect in the FTP Data configuration data set. If the following guidance is true, this is not a finding. Ensure the following items are in effect for the configuration statements specified in the FTP Data configuration file: ___ The SMF statement is coded with a value of TYPE119. ___ The SMFJES and SMFSQL statements are coded without any additional values. ___ The SMFAPPE, SMFDEL, SMFEXIT, SMFLOGN, SMFREN, SMFRETR, and SMFSTOR statements are not coded or commented out. FTP.DATA Configuration Statements SMF TYPE119 SMFJES TYPE119 SMFSQL TYPE119 SMFAPPE [Not coded or commented out] SMFDEL [Not coded or commented out] SMFEXIT [Not coded or commented out] SMFLOGN [Not coded or commented out] SMFREN [Not coded or commented out] SMFRETR [Not coded or commented out] SMFSTOR [Not coded or commented out] Note: SMF, SMFJES, and SMFSQL may be duplicated in configuration, but one of the entries must specify TYPE119.

Fix: F-18166r2_fix

The system programmer will review the configuration statements in the FTP.DATA data set and ensure the SMF options conform to the specifications in the FTP.DATA Configuration Statements below or that they are commented out. SMF TYPE119 SMFJES TYPE119 SMFSQL TYPE119 SMFAPPE [Not coded or commented out] SMFDEL [Not coded or commented out] SMFEXIT [Not coded or commented out] SMFLOGN [Not coded or commented out] SMFREN [Not coded or commented out] SMFRETR [Not coded or commented out] SMFSTOR [Not coded or commented out] The FTP Server can provide audit data in the form of SMF records. SMF record type 119, the TCP/IP Statistics record, can be written with the following subtypes: 70 – Append 70 – Delete and Multiple Delete 72 – Invalid Logon Attempt 70 – Rename 70 – Get (Retrieve) and Multiple Get 70 – Put (Store and Store Unique) and Multiple Put SMF data produced by the FTP Server provides transaction information for both successful and unsuccessful FTP commands. This data may provide valuable information for security audit activities. Type 119 records use a more standard format and provide more information.

b
The permission bits and user audit bits for HFS objects that are part of the FTP Server component will be properly configured.
AC-3 - Medium - CCI-000213 - V-3239 - SV-3239r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
IFTP0070
Vuln IDs
  • V-3239
Rule IDs
  • SV-3239r3_rule
HFS directories and files of the FTP Server provide the configuration and executable properties of this product. Failure to properly secure these objects may lead to unauthorized access resulting in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, DCSL-1
Checks: C-41080r4_chk

Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(IFTP0070) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(IFTP0070) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the table. If the guidance is true, this is not a finding. FTP Server HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/ftpd 1740 fff /usr/sbin/ftpdns 1755 fff /usr/sbin/tftpd 0644 faf /etc/ftp.data 0744 faf /etc/ftp.banner 0744 faf NOTES: Some of the files listed above are not used in every configuration. The absence of a file is not considered a finding. The /usr/sbin/ftpd and /usr/sbin/ftpdns objects are symbolic links to /usr/lpp/tcpip/sbin/ftpd and /usr/lpp/tcpip/sbin/ftpdns respectively. The permission and user audit bits on the targets of the symbolic links must have the required settings. The /etc/ftp.data file may not be the configuration file the server uses. It is necessary to check the SYSFTPD DD statement in the FTP started task JCL to determine the actual file. The TFTP Server does not perform any user identification or authentication, allowing any client to connect to the TFTP Server. Due to this lack of security, the TFTP Server will not be used. The TFTP Client is not secured from use. The permission bits for /usr/sbin/tftpd should be set to 644. The /etc/ftp.banner file may not be the banner file the server uses. It is necessary to check the BANNER statement in the FTP Data configuration file to determine the actual file. Also, the permission bit setting for this file must be set as indicated in the table above. A more restrictive set of permissions is not permitted. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-36626r1_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on the HFS directories and files for the FTP Server. Ensure they conform to the specifications in the table below: FTP Server HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/ftpd 1740 fff /usr/sbin/ftpdns 1755 fff /usr/sbin/tftpd 0644 faf /etc/ftp.data 0744 faf /etc/ftp.banner 0744 faf The /usr/sbin/ftpd and /usr/sbin/ftpdns objects are symbolic links to /usr/lpp/tcpip/sbin/ftpd and /usr/lpp/tcpip/sbin/ftpdns respectively. The permission and user audit bits on the targets of the symbolic links must have the required settings. The TFTP Server does not perform any user identification or authentication, allowing any client to connect to the TFTP Server. Due to this lack of security, the TFTP Server will not be used. The TFTP Client is not secured from use. The /etc/ftp.data file may not be the configuration file the server uses. It is necessary to check the SYSFTPD DD statement in the FTP started task JCL to determine the actual file. The /etc/ftp.banner file may not be the banner file the server uses. It is necessary to check the BANNER statement in the FTP Data configuration file to determine the actual file. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing Some of the files listed above (e.g., /etc/ftp.data) are not used in every configuration. While the absence of a file is generally not a security issue, the existence of a file that has not been properly secured can often be an issue. Therefore, all files that do exist should have the specified permission and audit bit settings. The following commands can be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 1740 /usr/lpp/tcpip/sbin/ftpd chaudit rwx=f /usr/lpp/tcpip/sbin/ftpd chmod 1755 /usr/lpp/tcpip/sbin/ftpdns chaudit rwx=f /usr/lpp/tcpip/sbin/ftpdns chmod 0744 /etc/ftp.data chaudit w=sf,rx+f /etc/ftp.data chmod 0744 /etc/ftp.banner chaudit w=sf,rx+f /etc/ftp.banner

b
MVS data sets for the FTP Server are not properly protected.
AC-3 - Medium - CCI-000213 - V-3240 - SV-3240r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
IFTP0080
Vuln IDs
  • V-3240
Rule IDs
  • SV-3240r2_rule
MVS data sets of the FTP Server provide the configuration and operational characteristics of this product. Failure to properly secure these data sets may lead to unauthorized access resulting in the compromise of the integrity and availability of customer data and some system services.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, DCSL-1
Checks: C-2764r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(FTPRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(IFTP0080) b) Ensure the following data set controls are in effect for the FTP Server: 1) WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is restricted to systems programming personnel. NOTE: READ access to all authenticated users is permitted. 2) WRITE and ALLOCATE access to the data set containing the FTP Data configuration file is logged. 3) WRITE and ALLOCATE access to the data set containing the FTP banner file is restricted to systems programming personnel. 4) READ access to the data set containing the FTP banner file is permitted to all authenticated users. NOTES: The MVS data sets mentioned above are not used in every configuration. Absence of a data set will not be considered a FINDING. The data set containing the FTP Data configuration file is determined by checking the SYSFTPD DD statement in the FTP started task JCL. The data set containing the FTP banner file is determined by checking the BANNER statement in the FTP Data configuration file. b) If all of the items in (b) are true, there is NO FINDING. c) If any item in (b) is untrue, this is a FINDING.

Fix: F-18170r1_fix

Review the data set access authorizations defined to the ACP for the FTP.DATA and FTP.BANNER files. Ensure these data sets are protected as follows: The data set containing the FTP.DATA configuration file allows read access to all authenticated users and all other access is restricted to systems programming personnel. All write and allocate access to the data set containing the FTP.DATA configuration file is logged. The data set containing the FTP banner file allows read access to all authenticated users and all other access is restricted to systems programming personnel.

b
The TFTP Server program is not properly protected.
CM-7 - Medium - CCI-001764 - V-3241 - SV-3241r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001764
Version
IFTP0090
Vuln IDs
  • V-3241
Rule IDs
  • SV-3241r2_rule
The Trivial File Transfer Protocol (TFTP) Server, known as tftpd, supports file transfer according to the industry standard Trivial File Transfer Protocol. The TFTP Server does not perform any user identification or authentication, allowing any client to connect to the TFTP Server. Due to this lack of security, the TFTP Server will not be used. Failure to restrict the use of the TFTP Server may result in unauthorized access to the host. This exposure may impact the integrity, availability, and privacy of application data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-19587r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - ACF2CMDS.RPT(ACFGSO) - SENSITVE.RPT(PROGRAM) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(IFTP0090) b) Ensure the following program controls are in effect for the TFTP Server: 1) Programs TFTPD and EZATD are defined in the GSO PPGM record. 2) Program resources TFTPD and EZATD are defined in the PROGRAM resource class. 3) No access to the program resources TFTPD and EZATD is permitted. c) If all items in (b) are true, there is NO FINDING. d) If any item (b) is untrue, this is a FINDING.

Fix: F-17979r1_fix

The IAO will ensure that the resource controls for the TFTP Server programs TFTPD and EZATD and ensure all access is restricted. Evaluate the impact of implementing the following change. Develop a plan of action and implement the change as required. 1) Ensure that the resource controls for the TFTP Server programs TFTPD and EZATD and ensure all access is restricted. Examples: SET CONTROL(GSO) CHANGE PPGM PGM-MASK(TFTPD EZATD) ADD F ACF2,REFRESH(PPGM) $KEY(TFTPD) TYPE(PGM) UID(*) PREVENT SET R(PGM) COMPILE 'ACF2.MVA.PGM(TFTPD)' STORE F ACF2,REBUILD(PGM) $KEY(EZATD) TYPE(PGM) UID(*) PREVENT SET R(PGM) COMPILE 'ACF2.MVA.PGM(EZATD)' STORE F ACF2,REBUILD(PGM)

b
The Syslog daemon is not started at z/OS initialization.
IA-2 - Medium - CCI-000764 - V-3242 - SV-3242r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ISLG0010
Vuln IDs
  • V-3242
Rule IDs
  • SV-3242r2_rule
The Syslog daemon, known as SYSLOGD, is a z/OS UNIX daemon that provides a central processing point for log messages issued by other z/OS UNIX processes. The messages may be of varying importance levels including general process information, diagnostic information, critical error notification, and audit-class information. It is important that SYSLOGD be started during the initialization phase of the z/OS system to ensure that significant messages are not lost. Failure to collect and retain audit data may contribute to the loss of accountability and hamper security audit activities.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3115r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(ERC) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PARMLIB) NOTE: SYSLOGD may be started from the shell, a cataloged procedure (STC), or the BPXBATCH program. Additionally, other mechanisms (e.g., CONTROL-O) may be used to automatically start the Syslog daemon. To thoroughly analyze this PDI you may need to view the OS SYSLOG using SDSF, find the last IPL, and look for the initialization of SYSLOGD. b) If the Syslog daemon SYSLOGD is started automatically during the initialization of the z/S/ system, there is NO FINDING. c) If (b) is untrue, this is a FINDING.

Fix: F-18171r1_fix

Review the files used to initialize tasks during system IPL (e.g., /etc/rc, SYS1.PARMLIB, CONTROL-O definitions) to ensure the Syslog daemon is automatically started during z/OS system initialization. It is important that syslogd be started during the initialization phase of the z/OS system to ensure that significant messages are not lost. As with other z/OS UNIX daemons, there is more than one way to start SYSLOGD. It can be started as a process in the /etc/rc file or as a z/OS started task.

b
The Syslog daemon must be properly defined and secured.
IA-2 - Medium - CCI-000764 - V-3243 - SV-3243r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ISLG0020
Vuln IDs
  • V-3243
Rule IDs
  • SV-3243r3_rule
The Syslog daemon, known as syslogd, is a zOS UNIX daemon that provides a central processing point for log messages issued by other zOS UNIX processes. It is also possible to receive log messages from other network-connected hosts. Some of the IBM Communications Server components that may send messages to syslog are the FTP, TFTP, zOS UNIX Telnet, DNS, and DHCP servers. The messages may be of varying importance levels including general process information, diagnostic information, critical error notification, and audit-class information. Primarily because of the potential to use this information in an audit process, there is a security interest in protecting the syslogd process and its associated data. The Syslog daemon requires special privileges and access to sensitive resources to provide its system services. Failure to properly define and control the Syslog daemon could lead to unauthorized access. This exposure may result in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, DCFA-1
Checks: C-46985r5_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) - ACF2CMDS.RPT(OMVSUSER) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(ERC) - Refer to this report if the Syslog daemon is started from /etc/rc. Refer to the JCL procedure libraries defined to JES2. Ensure that the Syslog daemon is properly defined and protected as stated below. If the following guidance is true, this is not a finding. ___ The Syslog daemon logonid is SYSLOGD. ___ The SYSLOGD logonid is defined with the STC attribute. ___ The SYSLOGD userid has UID(0), HOME(‘/’), and PROGRAM(‘/bin/sh’) specified in the OMVS segment. ___ If Syslog daemon is started from /etc/rc then ensure that the _BPX_JOBNAME and _BPX_USERID environment variables are assigned a value of SYSLOGD.

Fix: F-18685r6_fix

The IAO working with the systems programmer responsible for supporting IBM Comm Server will ensure that Syslog daemon runs under its own user account. Specifically, it does not share the account defined for the z/OS UNIX kernel. The Syslog daemon logonid is SYSLOGD. The SYSLOGD logonid is defined with the STC attribute. To set up and use as an MVS Started Proc, the following sample commands are provided: SET LID INSERT SYSLOGD NAME(SYSLOGD STC) GROUP(stctcpx) STC The SYSLOGD userid has UID(0), HOME(‘/’), and PROGRAM(‘/bin/sh’) specified in the OMVS segment. SET PROFILE(USER) DIVISION(OMVS) INSERT SYSLOGD UID(0) HOME(/) PROGRAM(/bin/sh) F ACF2,REBUILD(USR),CLASS(P) If /etc/rc is used to start the Syslog daemon ensure that the _BPX_JOBNAME and _BPX_ USERID environment variables are assigned a value of SYSLOGD.

b
The permission bits and user audit bits for HFS objects that are part of the Syslog daemon component will be configured properly.
AC-3 - Medium - CCI-000213 - V-3244 - SV-3244r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ISLG0030
Vuln IDs
  • V-3244
Rule IDs
  • SV-3244r3_rule
HFS directories and files of the Syslog daemon provide the configuration and executable properties of this product. Failure to properly secure these objects could lead to unauthorized access. This exposure may result in the compromise of the integrity and availability of the operating system environment, ACP, and customer data.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, ECTM-1, ECTM-2
Checks: C-3119r3_chk

Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(ISLG0030) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ISLG0030) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the table. If the guidance is true, this is not a finding. SYSLOG Daemon HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/syslogd 1740 fff [Configuration File] /etc/syslog.conf 0744 faf [Output log file defined in the configuration file] 0744 fff NOTES: The /usr/sbin/syslogd object is a symbolic link to /usr/lpp/tcpip/sbin/syslogd. The permission and user audit bits on the target of the symbolic link must have the required settings. The /etc/syslog.conf file may not be the configuration file the daemon uses. It is necessary to check the script or JCL used to start the daemon to determine the actual configuration file. For example, in /etc/rc: _BPX_JOBNAME='SYSLOGD' /usr/sbin/syslogd -f /etc/syslog.conf For example, in the SYSLOGD started task JCL: //SYSLOGD EXEC PGM=SYSLOGD,REGION=30M,TIME=NOLIMIT // PARM='POSIX(ON) ALL31(ON)/ -f /etc/syslogd.conf' //SYSLOGD EXEC PGM=SYSLOGD,REGION=30M,TIME=NOLIMIT // PARM='POSIX(ON) ALL31(ON) /-f //''SYS1.TCPPARMS(SYSLOG)''' The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-36627r2_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on the HFS directories and files for the Syslog daemon. Ensure they conform to the specifications in the SYSLOG Daemon HFS Object Security Settings table below. Log files should have security that prevents anyone except the syslogd process and authorized maintenance jobs from writing to or deleting them. A maintenance process to periodically clear the log files is essential. Logging stops if the target file system becomes full. SYSLOG Daemon HFS Object Security Settings File Permission Bits User Audit Bits /usr/sbin/syslogd 1740 fff [Configuration File] /etc/syslog.conf 0744 faf [Output log file defined in the configuration file] 0744 fff The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing NOTES: The /usr/sbin/syslogd object is a symbolic link to /usr/lpp/tcpip/sbin/syslogd. The permission and user audit bits on the target of the symbolic link must have the required settings. The /etc/syslog.conf file may not be the configuration file the daemon uses. It is necessary to check the script or JCL used to start the daemon to determine the actual configuration file. For example, in /etc/rc: _BPX_JOBNAME='SYSLOGD' /usr/sbin/syslogd -f /etc/syslog.conf For example, in the SYSLOGD started task JCL: //SYSLOGD EXEC PGM=SYSLOGD,REGION=30M,TIME=NOLIMIT // PARM='POSIX(ON) ALL31(ON)/ -f /etc/syslogd.conf' //SYSLOGD EXEC PGM=SYSLOGD,REGION=30M,TIME=NOLIMIT // PARM='POSIX(ON) ALL31(ON) /-f //''SYS1.TCPPARMS(SYSLOG)''' The following commands can be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 1740 /usr/lpp/tcpip/sbin/syslogd chaudit rwx=f /usr/lpp/tcpip/sbin/syslogd chmod 0744 /etc/syslog.conf chaudit w=sf,rx+f /etc/syslog.conf chmod 0744 /log_dir/log_file chaudit rwx=f /log_dir/log_file

b
The ACP audit logs must be reviewed on a regular basis .
AU-6 - Medium - CCI-000148 - V-3331 - SV-3331r3_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000148
Version
ACP00320
Vuln IDs
  • V-3331
Rule IDs
  • SV-3331r3_rule
Each ACP has the ability to produce audit records, based on specific security-related events. Audit Trail, Monitoring, Analysis and Reporting provides automated, continuous on-line monitoring and audit trail creation capability, to alert personnel of any unusual or inappropriate activity with potential IA implications. Failure to perform audit log analysis would allow for unusual or inappropriate activity to continue without review and appropriate actions taken.Information Assurance Officer
Checks: C-23857r4_chk

Examine the documented process for audit trail reviews as well as the audit trail showing the reviews to ensure reviews and analysis of information system audit records are performed every seven days or more frequently if required by the site Security Log Management policy. DoD has defined the information system auditable events as successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels), successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system. All account creations, modifications, disabling, and terminations. All kernel module loads, unloads, and restarts. Possible areas for review may be as follows: 1) A User attempting to read/update/delete/scratch/alter a critical dataset which the STIG prohibits: a) Security database files, and security setup (parmlib) b) System parmlib such as SYS1.PARMLIB 2) A user generating violation(s) while attempting to update (or greater level) operating system datasets which they do not have access to: a) SYS1*, SYS2*, SYS3*, SYS4*, SYS* 3) A user generating violation(s) while attempting to update (or greater level) APF libraries 4) A user generating violation(s) while attempting Volume Level access 5) Violations of JESSPOOL resources against domain level operations batch processing, system programmer submitted jobs, security related batch jobs and system level started tasks 6) Violations generated against critical system level resources FACILITY/IBMFAC and OPERCMDS 7) A review of users' password violations within a given day during the prior week - is an indicator for further review and research of possible unusual activity 8) The site may choose to monitor, at the discretion of the site, any additional critical system level resources they deem necessary above and beyond the above specified a) If any of the above unusual or inappropriate activity is found within the Audit Log records and documentation (email strings or other written documentation) exists showing actions were taken based upon the discovery of an unusual or inappropriate activity event, this is not a finding. b) If any of the above unusual or inappropriate activity is found within the Audit Log records and NO documentation exists, this is a finding.

Fix: F-20289r2_fix

The site must provide a Security Log Management policy that documents and implements a process to review and analyze information system audit records every seven days or more frequently if required by the site Security Log Management policy. This process must contain an audit trail of reviews. Recommend NIST Special Publication 800-92, Guide to Computer Security Log Management as a guideline for establishing Log Management policy. DoD has defined the information system auditable events as successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels), successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system. All account creations, modifications, disabling, and terminations. All kernel module loads, unloads, and restarts. Possible areas for review may be as follows: 1) A User attempting to read/update/delete/alter a critical dataset which the STIG prohibits: a) Security database files, and security setup b) System parmlib such as SYS1.PARMLIB 2) A user attempting to update (or greater access levels) system datasets which they would not have access to: c) SYS1*, SYS2*, SYS3*, SYS4*, etc. 3) A user generating violation(s) attempting to update (or greater access levels) APF libraries 4) A user generating violation(s) attempting Volume Level access 5) Violations of JESSPOOL resources against domain level operations batch processing, system programmer submitted jobs, security related batch jobs, and system level started tasks 6) Violations generated against critical system level resources FACILITY/IBMFAC and OPERCMDS 7) A weekly review of users' password violations within a given day during the prior week - is an indicator for further review and research of possible unusual activity 8) The site may choose to monitor, at the discretion of the site, any additional critical system level resources they deem necessary above and beyond the above specified

b
User accounts defined to the ACP do not uniquely identify system users.
IA-2 - Medium - CCI-000764 - V-3716 - SV-3716r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ACP00330
Vuln IDs
  • V-3716
Rule IDs
  • SV-3716r2_rule
System users must be uniquely identified to the operating system. To accomplish this, each user must have an individual account defined to the ACP. If user accounts are not associated with specific individuals and are shared among multiple users, individual accountability is lost. This could hamper security audit activities and lead to unauthorized user access of system resources and customer data. . Scope of, ownership of and responsibility over users shall be based upon the specifics of appointment, role, responsibilities and level of authority. Such as a domain/system level IAO is responsible for the Domain/system level users, whereas normally a application user would be the responsibility of the DoD AIS application security team unless SLA indicates otherwise.Information Assurance OfficerDCCS-1, DCCS-2, IAIA-1, IAIA-2
Checks: C-5433r1_chk

a) The IAO will provide a list of all userids that are shared among multiple users(i.e not uniquely identified system users). b) If there are no shared userids on this domain, there is NO FINDING. c) If there are shared userids on this domain, this is a FINDING. NOTE: Userids should be able to be traced back to a current DD2875 or a Vendor Requirement (example: A Started Task).

Fix: F-18149r1_fix

The IAO wil identify user accounts defined to the ACP that are being shared among multiple users. This may require interviews with appropriate system-level support personnel. Remove the shared user accounts from the ACP. The IAO is required to uniquely identify each system user to the ACP, and that access to resources is limited to those needed to perform the function. A user is defined as either an individual accessing a computer resource, or as a task executing on the system that requires access to a resource. On z/OS systems a user is identified by means of a unique userid. Security requires that audit data record the identity of the user, time of access, interaction with the system, and sensitive functions that might permit a user or program to modify, bypass, or negate security safeguards. Any userid (user) on the system must be associated with only one individual also any given individual may be assigned responsibility for multiple userids on a given system, depending on functional responsibilities, to ensure task segregation.

b
DFSMS control data sets must be protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-3895 - SV-3895r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSMS0020
Vuln IDs
  • V-3895
Rule IDs
  • SV-3895r3_rule
DFSMS control data sets provide the configuration and operational characteristics of the system-managed storage environment. Failure to properly protect these data sets may result in unauthorized access. This exposure could compromise the availability and integrity of some system services and customer data.Information Assurance Officer
Checks: C-72931r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SMSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0020) b) Review the logical parmlib data sets, example: SYS1.PARMLIB(IGDSMSxx), to identify the fully qualified file names for the following SMS data sets: Source Control Data Set (SCDS) Active Control Data Set (ACDS) Communications Data Set (COMMDS) Automatic Class Selection Routine Source Data Sets (ACS) ACDS Backup COMMDS Backup c) If the ACF2 data set rules for the SCDS, ACDS, COMMDS, and ACS data sets restrict UPDATE and ALLOCATE access to only systems programming personnel, this not is a finding d) If the ACF2 data set rules for the SCDS, ACDS, COMMDS, and ACS data sets do not restrict UPDATE and ALLOCATE access to only systems programming personnel, this is a finding. Note: At the discretion of the ISSM, DASD administrators are allowed UPDATE access to the control datasets.

Fix: F-79237r1_fix

Ensure that DFSMS control data sets restrict UPDATE or ALLOCATE access to system programmers responsible for DASD management. Justification is required for any additional access. Review the SYS1.PARMLIB(IGDSMSxx) data set to identify the fully qualified file names for the following SMS data sets: Source Control Data Set (SCDS) Active Control Data Set (ACDS) Communications Data Set (COMMDS) Automatic Class Selection Routine Source Data Sets (ACS) ACDS Backup COMMDS Backup Ensure the ACF2 data set rules for the SCDS, ACDS, COMMDS, and ACS data sets restrict UPDATE and ALLOCATE access to only systems programming personnel. Note: At the discretion of the ISSM, DASD administrators are allowed UPDATE access to the control datasets. Example: $KEY(S3D) $PREFIX(SYS3) DFSMS.MVA.ACDS UID(syspaudt) R(A) W(L) A(L) E(A) DFSMS.MVA.COMMDS UID(syspaudt) R(A) W(L) A(L) E(A) DFSMS.MVA.SCDS UID(syspaudt) R(A) W(L) A(L) E(A) DFSMS.MVA.ACS UID(syspaudt) R(A) W(L) A(L) E(A)

a
SYS(x).Parmlib(IEFSSNxx) SMS configuration parameter settings are not properly specified.
CM-6 - Low - CCI-000366 - V-3896 - SV-3896r2_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
ZSMS0030
Vuln IDs
  • V-3896
Rule IDs
  • SV-3896r2_rule
Configuration properties of DFSMS are specified in various members of the system parmlib concatenation (e.g., SYS1.PARMLIB). Statements within these PDS members provide the execution, operational, and configuration characteristics of the system-managed storage environment. Missing or inappropriate configuration values may result in undesirable operations and degraded security. This exposure could potentially compromise the availability and integrity of some system services and customer data.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3414r1_chk

a) Review the SYS1.PARMLIB(IEFSSNxx) data set for the following SMS parameter settings: 1) Keyword syntax: SUBSYS SUBNAME(SMS) INITRTN(IGDSSIIN) 2) Positional syntax: SMS, IGDSSIIN b) If the required parameters are defined, there is NO FINDING. c) If the required parameters are not defined, this is a FINDING.

Fix: F-18937r1_fix

Review the DFSMS-related PDS members and statements specified in the system parmlib concatenation. Ensure these elements are configured as outlined below Keyword syntax: SUBSYS SUBNAME(SMS) INITRTN(IGDSSIIN) Positional syntax: SMS, IGDSSIIN

b
MVS data sets for the WebSphere Application Server are not protected in accordance with the proper security requirements.
AC-3 - Medium - CCI-000213 - V-3897 - SV-3897r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWAS0010
Vuln IDs
  • V-3897
Rule IDs
  • SV-3897r2_rule
MVS data sets provide the configuration, operational, and executable properties of the WebSphere Application Server (WAS) environment. Failure to properly protect these data sets may lead to unauthorized access. This exposure could compromise the integrity and availability of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3258r1_chk

a) Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(HTTPRPT) - SENSITVE.RPT(WASRPT) b) Ensure the following data set controls are in effect for WAS: ___ The ACP data set rules restrict UPDATE and ALTER access to HTTP product data sets (i.e., SYS1.IMW.AIMW** and SYS1.IMW.SIMW**) is restricted to systems programming personnel. NOTE: If the HTTP server is not used with WAS, this check can be ignored. ___ The ACP data set rules restrict UPDATE and ALTER access to WAS product data sets and associated product data sets are restricted to systems programming personnel. SYS*.EJS.V3500108.** (WebSphere 3.5) SYS*.WAS.V401.** (WebSphere 4.0.1) SYS*.OE.** (Java) SYS*.JAVA** (Java) SYS*.DB2.V710107.** (DB2) SYS*.GLD.** (LDAP) SYS1.LE.** (Language Environment) c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-26597r1_fix

The IAO will ensure that WebSphere server data sets restrict UPDATE and/or ALTER access to systems programming personnel. Ensure the following data set controls are in effect for WAS: 1) UPDATE and ALTER access to HTTP product data sets (i.e., SYS1.IMW.AIMW** and SYS1.IMW.SIMW**) are restricted to systems programming personnel. NOTE: If the HTTP server is not used with WAS, this check can be ignored. 2) UPDATE and ALTER access to WAS product data sets and associated product data sets are restricted to systems programming personnel. SYS*.EJS.V3500108.** (WebSphere 3.5) SYS*.WAS.V401.** (WebSphere 4.0.1) SYS*.OE.** (Java) SYS*.JAVA** (Java) SYS*.DB2.V710107.** (DB2) SYS*.GLD.** (LDAP) SYS1.LE.** (Language Environment)

b
HFS objects for the WebSphere Application Server are not protected in accordance with the proper security requirements.
AC-3 - Medium - CCI-000213 - V-3898 - SV-3898r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWAS0020
Vuln IDs
  • V-3898
Rule IDs
  • SV-3898r2_rule
HFS directories and files provide the configuration, operational, and executable properties of the WebSphere Application Server (WAS) environment. Many of these objects are responsible for the security implementation of WAS. Failure to properly protect these directories and files may lead to unauthorized access. This exposure could potentially compromise the integrity and availability of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20978r1_chk

a) Refer to the following reports produced by the UNIX System Services Data Collection: - USSCMDS.RPT(IHSHFSOB) - USSCMDS.RPT(WASHFSOB) For each IBM HTTP server, supply the following information: (PDS member name - IHSACCTS) - Web server ID defined to the ACP - Web server administration group defined to the ACP - Web server standard HFS directory b) The following notes apply to the requirements specified in the HFS Permission Bits table in the z/OS STIG Addendum: - If an owner field indicates UID(0) user, any system ID with a UID(0) specification is acceptable. - Where an owner field indicates websrv1, the ID of the web server is intended. - Where a group field indicates webadmg1, the ID of a local web server administration group is intended. IMWEB is not a valid local group. - The site is free to set the permission and audit bit settings to be more restrictive than the documented values. Ensure the HFS permission bits, user audit bits, owner, and group for each directory and file match the specified settings listed in the HFS Permission Bits table in the z/OS STIG Addendum. Currently the guidance requires the permissions on these files to be 640, where the group is the SA or web manager account that controls the web service. However the group permission only allows READ access making it impossible to update files unless using a UID(0) account. There appears to be a conflict with this requirement. Proposed updates include changing permissions from 640 to 460. The owner will be the web server user account and the group will be the web server administrator group. Verification of these proposed changes needs to be performed. Until this occurs, compliance of the WAS configuration and property files cannot be reviewed. An entry for was.conf file settings needs to be added. Settings for the WebSphere properties and bin directories may be desirable. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-18956r1_fix

Review the UNIX permission bits, user audit bits, and ownership settings on the HFS directories and files for the products required to support the WAS environment. Ensure the HFS permission bits, user audit bits, owner, and group for each directory and file match the specified settings listed in the HFS Permissions Bits table located in the zOS STIG Addendum.

b
The CBIND Resource(s) for the WebSphere Application Server is(are) not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-3899 - SV-3899r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWAS0030
Vuln IDs
  • V-3899
Rule IDs
  • SV-3899r2_rule
SAF resources provide the ability to control access to functions and services of the WebSphere Application Server (WAS) environment. Many of these resources provide operational and administrative support for WAS. Failure to properly protect these resources may lead to unauthorized access. This exposure could compromise the integrity and availability of application services and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20750r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - SENSITVE.RPT(CBIND) b) Ensure the following items are in effect for CBIND resource protection: 2) The CLASMAP record defines the CBIND resource class. 3) The CB.BIND.server_name resource is defined to the CBIND resource class with a default access of PREVENT. 4) Access to the CB.BIND.server_name resource is restricted to WAS server (STC) logonids and systems management logonids (e.g., WebSphere administrator ID). c) If all items in (b) are true, there is NO FINDING. e) If any item in (b) is untrue, this is a FINDING.

Fix: F-18682r1_fix

The IAO will ensure that the CBIND resource is defined to the ACP with an access of none. Ensure the following items are in effect for CBIND resource protection: The CLASMAP record defines the CBIND resource class. The CBIND class defaults to a generic type code of SAF. It is recommended that a GSO CLASMAP record be added to change this to a site selected resource unique to the CBIND class such as CBI. The following shows how the suggested change example would be coded: SET CONTROL(GSO) INSERT CLASMAP.cbind RESOURCE(CBIND) RSRCTYPE(cbi) -ENTITYLN(41) The CB.BIND.server_name resource is defined to the CBIND resource class with a default access of PREVENT. Access to the CB.BIND.server_name resource is restricted to WAS server (STC) logonids and systems management logonids (e.g., WebSphere administrator ID). Example: $KEY(CB) TYPE(CBI) BBOASR1 UID(was_admin_uid) SERVICE(READ) ALLOW BIND.BBOASR1 UID(was_admin_uid) SERVICE(READ) ALLOW UID(*) PREVENT

c
Vendor-supplied user accounts for the WebSphere Application Server must be defined to the ACP.
CM-7 - High - CCI-001762 - V-3900 - SV-3900r3_rule
RMF Control
CM-7
Severity
High
CCI
CCI-001762
Version
ZWAS0040
Vuln IDs
  • V-3900
Rule IDs
  • SV-3900r3_rule
Vendor-supplied user accounts are defined to the ACP with factory-set passwords during the installation of the WebSphere Application Server (WAS). These user accounts are common to all WAS environments and have access to restricted resources and functions. Failure to delete vendor-supplied user accounts from the ACP may lead to unauthorized access. This exposure could compromise the integrity and availability of system services, applications, and customer data.IAO will ensure that CBADMIN user password is changed from default.Information Assurance Officer
Checks: C-3264r2_chk

a) Refer to the following report produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(LOGONIDS) RACF - RACFCMDS.RPT(LISTUSER) TSS - TSSCMDS.RPT(@ACIDS) Automated Analysis requires Additional Analysis. Refer to the following report produced by the z/OS Data Collection: - PDI(ZWAS0040) b) If the CBADMIN user account is not defined to the ACP, there is NO FINDING. c) If the CBADMIN user account is defined to ACP and the password has NOT been changed from the vendor default of CBADMIN, this is a FINDING with a severity code of CAT I. d) If the CBADMIN user account is defined to the ACP and the password has been changed from the vendor default of CBADMIN, this is a FINDING with a severity code of CAT II.

Fix: F-18947r1_fix

The IAO will ensure that the CBADMIN user account is removed or not defined to the ACP.

b
The WebSphere Application Server plug-in is not specified in accordance with the proper security requirements.
AC-17 - Medium - CCI-000068 - V-3901 - SV-3901r2_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
ZWAS0050
Vuln IDs
  • V-3901
Rule IDs
  • SV-3901r2_rule
Requests processed by the WebSphere Application Server (WAS) are dependent on directives configured in the HTTP server httpd.conf file. These directives specify critical files containing the WAS plug-in and WAS configuration. These files provide the operational and security characteristics of WAS. Failure to properly configure WAS-related directives could lead to undesirable operations and degraded security. This exposure may compromise the availability and integrity of applications and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20980r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(AHTTPD) Collect the following information for each IBM HTTP server: - The JCL procedure library and member name used to start each IBM HTTP server. DOC(IHSPROCS) - For each IBM HTTP server, supply the following information: Web server ID defined to the ACP Web server administration group defined to the ACP Web server standard HFS directory b) Review the HTTP server JCL procedure to determine the httpd.conf file to review. c) Ensure that all WAS-related directives are configured using the ServerInit, Service, and ServerTerm statements as outlined below. The following path entries were added to the /etc/httpd.conf file for WebSphere 3.5: ServerInit /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:init_exit /usr/lpp/WebSphere/etc/WebSphere/AppServer/properties/was.conf Service /webapp/examples/* /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.jhtml /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.shtml /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /servlet/* /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.jsp /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit ServerTerm /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:term_exit The following path entries are added to the /etc/httpd.conf file for WebSphere 4.0.1: ServerInit - /usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:init_exit Service - /usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:service_exit ServerTerm - /usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:term_exit NOTE: The /etc/WebSphere clause for ServerInit matches the directory name above where the site customization was.conf file was established. Specific items to review include proper path, was.conf, and plug-in settings. d) If all WAS-related directives are configured properly, there is NO FINDING. e) If any WAS-related directive is not configured properly, this is a FINDING.

Fix: F-18948r1_fix

The IAO will ensure that the WebSphere Application Server directives in the httpd.conf file are configured as outlined below. Ensure that all WAS-related directives are configured using the ServerInit, Service, and ServerTerm statements as outlined below. The following path entries were added to the /etc/httpd.conf file for WebSphere 3.5: ServerInit /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:init_exit /usr/lpp/WebSphere/etc/WebSphere/AppServer/properties/was.conf Service /webapp/examples/* /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.jhtml /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.shtml /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /servlet/* /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit Service /*.jsp /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:service_exit ServerTerm /usr/lpp/WebSphere/AppServer/bin/was350plugin.so:term_exit The following path entries are added to the /etc/httpd.conf file for WebSphere 4.0.1: ServerInit -/usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:init_exit Service - /usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:service_exit ServerTerm - /usr/lpp/WebSphere401/WebServerPlugIn/bin/was400plugin.so:term_exit NOTE: The /etc/WebSphere clause for ServerInit matches the directory name above where the site customization was.conf file was established. Specific items to review include proper path, was.conf, and plug-in settings.

b
User timeout parameter values for WebSphere MQ queue managers are not specified in accordance with security requirements.
SC-10 - Medium - CCI-001133 - V-3903 - SV-3903r2_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
ZWMQ0020
Vuln IDs
  • V-3903
Rule IDs
  • SV-3903r2_rule
Users signed on to a WebSphere MQ queue manager could leave their terminals unattended for long periods of time. This may allow unauthorized individuals to gain access to WebSphere MQ resources and application data. This exposure could compromise the availability, integrity, and confidentiality of some system services and application data.Systems ProgrammerDCCS-1, DCCS-2, ECTM-1, ECTM-2
Checks: C-19829r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZWMQ0020) b) Review the ssid report(s) and perform the following steps: 1) Find the DISPLAY SECURITY command to locate the start of the security parameter settings. 2) Review the CSQH015I and CSQH016I messages to determine the Timeout and Interval parameter settings respectively. 3) Repeat these steps for each queue manager ssid. The standard values are: TIMEOUT(15) INTERVAL(5) c) If the Timeout and Interval values conform to the standard values, there is NO FINDING. d) If the Timeout and/or Interval values do not conform to the standard values, this is a FINDING.

Fix: F-18983r1_fix

Review the WebSphere MQ System Setup Guide and the information on the ALTER SECURITY command in the WebSphere MQ Script (MQSC) Command Reference. Ensure the values for the TIMEOUT and INTERVAL parameters are specified in accordance with security requirements.

b
WebSphere MQ started tasks are not defined in accordance with the proper security requirements.
IA-2 - Medium - CCI-000764 - V-3904 - SV-3904r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZWMQ0030
Vuln IDs
  • V-3904
Rule IDs
  • SV-3904r1_rule
Started tasks are used to execute WebSphere MQ queue manager services. Improperly defined WebSphere MQ started tasks may result in inappropriate access to application resources and the loss of accountability. This exposure could compromise the availability of some system services and application data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20780r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) - ACF2CMDS.RPT(ATTSTC) Provide a list of all WebSphere MQ Subsystem Ids (Queue managers) and Release levels. b) Review WebSphere MQ started tasks and ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). ssidMSTR is the name of a queue manager STC. ssidCHIN is the name of a distributed queuing (a.k.a., channel initiator) STC. 1) Each ssidMSTR and ssidCHIN started task is associated with a unique logonid. 2) Each ssidMSTR and ssidCHIN STC logonid has the attributes of STC, MUSASS, and NOSMC. c) If both of the items in (b) are true, there is NO FINDING. d) If either item in (b) is untrue, this is a FINDING.

Fix: F-18740r1_fix

The IAO will ensure that all MQSeries/WebSphere MQ started tasks are properly defined. Review MQSeries/WebSphere MQ started tasks and ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). ssidMSTR is the name of a queue manager STC. ssidCHIN is the name of a distributed queuing (a.k.a., channel initiator) STC. 1) Each MQSeries/WebSphere MQ started task is associated with a unique logonid. 2) Each MQSeries/WebSphere MQ STC logonid has the attributes of STC, MUSASS, and NOSMC. Example: SET LID INSERT ssid.MSTR NAME(MQseries, STC) STC MUSASS NO-SMC INSERT ssid.CHIN NAME(MQseries, STC) STC MUSASS NO-SMC

b
WebSphere MQ all update and alter access to MQSeries/WebSphere MQ product and system data sets are not properly restricted
AC-3 - Medium - CCI-000213 - V-3905 - SV-3905r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0040
Vuln IDs
  • V-3905
Rule IDs
  • SV-3905r2_rule
MVS data sets provide the configuration, operational, and executable properties of WebSphere MQ. Some data sets are responsible for the security implementation of WebSphere MQ. Failure to properly protect these data sets may lead to unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-20021r1_chk

a) Refer to the following report produced by the ACP Data Collection: - SENSITVE.RPT(MQSRPT) b) Ensure ACP data sets rules for MQSeries/WebSphere MQ system data sets (e.g., SYS2.MQM.) restrict access as follows: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). ___ READ access to data sets referenced by the following DDnames is restricted to MQSeries/WebSphere MQ STCs, MQSeries/WebSphere MQ administrators, and system programming personnel. All access to these data sets is logged. DDname Procedure Description CSQINP1 ssidMSTR Input parameters CSQINP2 ssidMSTR Input parameters CSQXLIB ssidCHIN User exit library NOTE: WRITE/UPDATE and/or ALLOCATE/ALTER access to these data sets is restricted to MQSeries/WebSphere MQ administrators and systems programming personnel. ___ WRITE/UPDATE and/or ALLOCATE/ALTER access to data sets referenced by the following DDnames is restricted to MQSeries/WebSphere MQ STCs, MQSeries/WebSphere MQ administrators, and systems programming personnel. All WRITE and ALLOCATE access to these data sets is logged. DDname Procedure Description CSQPxxxx ssidMSTR Page data sets BSDSx ssidMSTR Bootstrap data sets CSQOUTx ssidMSTR SYSOUT data sets CSQSNAP ssidMSTR DUMP data set (See note) ssidMSTR Log data sets NOTE: To determine the log data set names, review the JESMSGLG file of the ssidMSTR active task(s). Find CSQJ001I messages to obtain DSNs. ___ ALLOCATE/ALTER access to archive data sets is restricted to MQSeries/WebSphere MQ STCs, MQSeries/WebSphere MQ administrator, and system programming personnel. All ALLOCATE/ALTER access to these data sets is logged. NOTE: To determine the archive data sets names, review the JESMSGLG file of the ssidMSTR active task(s). Find the CSQY122I message to obtain the ARCPRFX1 and ARCPRFX2 DSN HLQs. ___ Except for the specific data set requirements just mentioned, WRITE/UPDATE and/or ALLOCATE/ALTER access to all other MQSeries/WebSphere MQ system data sets is restricted to the MQSeries/WebSphere MQ administrator and system programming personnel. c) If all the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-19000r1_fix

The systems programmer will have the IAO ensure that all update and alter access to MQSeries/WebSphere MQ product and system data sets are restricted to WebSphere MQ administrators, systems programmers, and MQSeries/WebSphere MQ started tasks. The installation requires that the following data sets be APF authorized. hlqual.SCSQAUTH hlqual.SCSQLINK hlqual.SCSQANLx hlqual.SCSQSNL hlqual.SCSQMVR1 hlqual.SCSQMVR2 (2) Read access to data sets referenced by the CSQINP1, CSQINP2, and CSQXLIB DDs in the queue manager’s procedure will be restricted to the queue manager userid, WebSphere MQ administrator, and systems programming personnel. Log all access to these data sets. (3) Write and allocate access to data set profiles protecting all page sets, logs, bootstrap data sets (BSDS), and data sets referenced by the CSQOUTX and CSQSNAP DDs in the queue manager’s procedure will be restricted to the queue manager userid, WebSphere MQ administrator, and systems programming personnel. Log all write and allocate access to these data sets. (5) Allocate access to all archive data sets in the queue manager’s procedure will be restricted to the queue manager userid, WebSphere MQ administrator, and systems programming personnel. Log all allocate access to these data sets.

b
Allocate access to system user catalogs must be limited to system programmers only.
AC-3 - Medium - CCI-000213 - V-4850 - SV-4850r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00135
Vuln IDs
  • V-4850
Rule IDs
  • SV-4850r3_rule
System catalogs are the basis for locating all files on the system. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Checks: C-829r2_chk

a) Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CATURPT) - User Catalogs Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00135) ___ The ESM data set rules for System Catalogs allow inappropriate access. ___ The ESM data set rules for User Catalogs do not restrict ALTER access / ALTER and SCRATCH (TSS) to only z/OS systems programming personnel. Access greater than “READ” for User Catalog is allowed to a batch job ID in the following specific case: The batch job must reside in a data set that is restricted to systems programmers only. ___ The ESM data set rules for User Catalogs do not specify that all (i.e., failures and successes) ALTER access will be logged. b) If all of the above are untrue, this is not a finding. c) If any of the above is true, this is a finding.

Fix: F-17106r2_fix

Review access authorization to critical system files. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes as required to protect USER CATALOGS. Configure ESM rules for allocate access to USER CATALOGS, limited to system programmers only, and all allocate access is logged. Configure ESM rules for the USER CATALOGS to allow any batch ID access above “READ” only in this specific case: The batch job that requires above “READ” access must reside in a data set that has restricted “ALTER” or equivalent access to systems programmers ONLY.

a
Non-existent or inaccessible Link Pack Area (LPA) libraries.
CM-7 - Low - CCI-001762 - V-5605 - SV-5605r2_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-001762
Version
AAMV0325
Vuln IDs
  • V-5605
Rule IDs
  • SV-5605r2_rule
LPA libraries give a common access point for the general usage of modules. Many of the subsystems installed on a domain rely upon these modules for proper execution. If the list of libraries found in this LPA member is not properly maintained, the integrity of the operating environment is subject to compromise. Systems ProgrammerDCCS-1, DCCS-2, DCSL-1
Checks: C-667r1_chk

STIG ID: AAMV0325 Default Severity: Category III Refer to the following reports produced by the z/OS Data Collection: - PARMLIB.ACCESS(LPALSTxx) - PARMLIB.ACCESS(IEAFIXxx) - PARMLIB.ACCESS(IEALPAxx) NOTE: The LPALSTxx, IEAFIXxx, and IEALPAxx reports are only produced if inaccessible libraries exist. The report names represent the actual SYS1.PARMLIB members where inaccessible libraries are found. If these reports do not exist, there is NO FINDING. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0325) b) If no inaccessible LPA libraries exist, there is NO FINDING. c) If inaccessible LPA libraries do exist, this is a FINDING.

Fix: F-16982r1_fix

The systems programmer will ensure that only existing libraries are specified in the LPA list of libraries. Review all entries contained in the LPA members for the actual existence of each library. Develop a plan of action to correct deficiencies. The system Link Pack Area (LPA) is the component of MVS that maintains core operating system functions resident in main storage. A security concern exists when libraries from which LPA modules are obtained require APF authorization. Control over residence in the LPA is specified within the operating system in the following members of the data set SYS1.PARMLIB: - LPALSTxx specifies the names of libraries to be concatenated to SYS1.LPALIB when the LPA is generated at IPL in an MVS/XA or MVS/ESA system. (The xx is the suffix designated by the LPA parameter in the IEASYSxx member of SYS1.PARMLIB or overridden by the computer operator at system initial program load [IPL].) - IEAFIXxx specifies the names of modules from SYS1.SVCLIB, the LPALSTxx concatenation, and the LNKLSTxx concatenation that are to be temporarily fixed in central storage in the Fixed LPA (FLPA) for the duration of an IPL. (The xx is the suffix designated by the FIX parameter in the IEASYSxx member of SYS1.PARMLIB or overridden by the computer operator at IPL.) - IEALPAxx specifies the names of modules that will be loaded from the following: ? SYS1.SVCLIB ? The LPALSTxx concatenation ? The LNKLSTxx concatenation as a temporary extension to the existing Pageable LPA (PLPA) in the Modified LPA (MLPA) for the duration of an IPL. (The xx is the suffix designated by the MLPA parameter in the IEASYSxx member of SYS1.PARMLIB or overridden by the computer operator at IPL.) Use the following recommendations and techniques to control the exposures created by the LPA facility: (1) The LPALSTxx, IEAFIXxx, and IEALPAxx members will contain only required libraries. On a semi annual basis, Software Support should review the volume serial numbers, and should verify them in accordance with the system catalog. Software Support will remove all non existent libraries. The IAO should modify and/or delete the rules associated with these libraries.

b
The hosts identified by the NSINTERADDR statement must be properly protected.
CM-6 - Medium - CCI-000366 - V-5627 - SV-5627r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ITCP0025
Vuln IDs
  • V-5627
Rule IDs
  • SV-5627r4_rule
If the hosts identified by NSINTERADDR statement are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the host and the hosts' components. Therefore, they can interfere with the normal operations of the host. Improper control of hosts and the hosts' components could compromise network operations.trueInformation Assurance OfficerSystems Programmer
Checks: C-3122r3_chk

Refer to the Data configuration file specified on the SYSTCPD DD statement in the TCPIP started task JCL. Gather the following information for any NSINTERADDR statement coded in the TCP/IP Data configuration file: Identify the physical location of the host running a DNS server (i.e., on-site or off-site at organization, city, state). Obtain the description of the physical security controls used to limit access to the area where the host is located. Automated Analysis requires Additional Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITCP0025) Verify that if the NSINTERADDR statements are not specified in the TCP/IP Data configuration file, this is not applicable. Verify that the NSITERADDR statements specified in the TCP/IP Data configuration file. If the following guidance is true, this is not a finding. ___ The NSINTERADDR statements refer to hosts connected directly to networks within the physical premises of the host site. ___ The NSINTERADDR statements refer to hosts that are located in areas with physical access limited to authorized personnel.

Fix: F-35826r1_fix

The IAO will ensure that the hosts and the hosts components identified in the NSINTERADDR statement are protected. The IAO, with assistance from the system programmer, will ensure that any NSINTERADDR statements coded in the TCPIP.DATA file refer to hosts connected directly to networks within the physical premises of the host site and located in areas with physical access limited to authorized personnel.

b
CICS startup JCL statement is not specified in accordance with the proper security requirements.
CM-6 - Medium - CCI-000366 - V-6893 - SV-7188r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZCICA022
Vuln IDs
  • V-6893
Rule IDs
  • SV-7188r2_rule
The CICS SIT is used to define system operation and configuration parameters of a CICS system. Several of these parameters control the security within a CICS region. Failure to code the appropriate values could result in unexpected operations and degraded security. This exposure may result in unauthorized access impacting the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20562r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) Ensure every CICS region on the system has the ACF2PARM DD statement in the CICS startup JCL. c) If the item in (b) is true for each CICS region, there is NO FINDING. d) If the item in (b) is untrue for a CICS region, this is a FINDING.

Fix: F-18513r1_fix

The IAO will ensure that each CICS region procedure has the ACF2/CICS parameter dataset specified. Ensure every CICS region on the system has the ACF2PARM DD statement in the CICS startup JCL. View the started task proc for each CICS region in SYS3.PROCLIB using ISPF.

b
Sensitive CICS transactions are not protected in accordance with the proper security requirements.
CM-6 - Medium - CCI-000366 - V-6894 - SV-7189r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZCICA024
Vuln IDs
  • V-6894
Rule IDs
  • SV-7189r3_rule
Sensitive CICS transactions offer the ability to circumvent transaction level controls for accessing resources under CICS. These transactions must be protected so that only authorized users can access them. Unauthorized use can result in the compromise of the confidentiality, integrity, and availability of the operating system or customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECSD-1, ECSD-2
Checks: C-54747r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. c) Ensure the following items are in effect for entries specified in the SAFELIST parameter: 1) Transactions are uniquely identified. 2) Transactions are not masked. 3) Sensitive transactions are not included. NOTE: For information on transactions that are eligible for exemption from security checking refer to Category 3 Transactions for CICS TS 3.1 - 5.1 in the z/OS STIG addendum. d) If the items in (c) are true for all entries specified in the SAFELIST parameter for each CICS region, there is no finding. e) If any item in (c) is untrue for any entry specified in the SAFELIST parameter, this is a finding.

Fix: F-58797r1_fix

The Systems Programmer and IAO will ensure the ACF2/CICS parameter SAFELIST are coded with the values specified below. Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. Ensure the following items are in effect for entries specified in the SAFELIST parameter: 1) Transactions are uniquely identified. 2) Transactions are not masked. 3) Sensitive transactions are not included. NOTE: For information on transactions that are eligible for exemption from security checking refer to Category 3 Transactions for CICS TS 3.1 - 5.1 in the z/OS STIG addendum.

b
Sensitive CICS transactions are not protected in accordance with the proper security requirements.
AC-6 - Medium - CCI-002235 - V-6896 - SV-7191r2_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
ZCICA025
Vuln IDs
  • V-6896
Rule IDs
  • SV-7191r2_rule
Sensitive CICS transactions offer the ability to circumvent transaction level controls for accessing resources under CICS. These transactions must be protected so that only authorized users can access them. Unauthorized use can result in the compromise of the confidentiality, integrity, and availability of the operating system or customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECSD-1, ECSD-2
Checks: C-20574r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. c) If the PROTLIST parameter is not specified for all CICS regions, there is NO FINDING. d) If the PROTLIST parameter is specified for any CICS region, this is a FINDING.

Fix: F-18524r1_fix

The Systems Programmer and IAO will ensure the ACF2/CICS parameter PROTLIST is not coded. Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. Make sure the PROTLIST parameter is not specified for all CICS regions.

b
All hardware components of the FEPs are not placed in secure locations where they cannot be stolen, damaged, or disturbed
PE-3 - Medium - CCI-000933 - V-6900 - SV-7195r2_rule
RMF Control
PE-3
Severity
Medium
CCI
CCI-000933
Version
ZFEP0011
Vuln IDs
  • V-6900
Rule IDs
  • SV-7195r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20294r1_chk

a) Review site documentation to validate that procedures are in place to protect the FEP service subsystem and diskette drive: - Documents and procedures restricting access to the hardware components of the FEPs. b) If the hardware components of the FEPs are located in secure locations, there is NO FINDING. c) If the hardware components of the FEPs are not located in secure locations, this is a FINDING.

Fix: F-18249r1_fix

Ensure that hardware components of the FEPs are protected as specified below: Physical security is the first level of security control for the FEPs. Install all hardware components of the FEPs in secure locations where they cannot be stolen, damaged, or disturbed. Make sure that FEP hardware is located in a secure area with limited access to authorized personnel.

b
Procedures are not in place to restrict access to FEP functions of the service subsystem from operator consoles (local and/or remote), and to restrict access to the diskette drive of the service subsystem.
AC-1 - Medium - CCI-000004 - V-6901 - SV-7196r2_rule
RMF Control
AC-1
Severity
Medium
CCI
CCI-000004
Version
ZFEP0012
Vuln IDs
  • V-6901
Rule IDs
  • SV-7196r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-3279r1_chk

a) Review site documentation to validate that procedures are in place to protect the FEP service subsystem and diskette drive: - Documents and procedures restricting access to the functions of the service subsystem from the control panel. - Documents and procedures restricting access to the functions of the service subsystem from the local and/or remote operator consoles (e.g., physical access, password control, key-lock switch of modems, etc.). - Documents and procedures restricting access to the diskette drive of the service subsystem. b) If a procedure is in place to restrict access to the functions of the service subsystem, there is NO FINDING. c) If a procedure is in place to restrict access to the functions of the service subsystem from operator consoles (local and/or remote), there is NO FINDING. d) If a procedure is in place to restrict access to the diskette drive of the service subsystem, there is NO FINDING. e) If no procedure exists for any of the above functions of the service subsystem and FEP resources, this is a FINDING.

Fix: F-18250r1_fix

Ensure that all hardware components of the FEPs are protected as decribed below and supporting documentation procedures exist for each item: 1. Documents and procedures restricting access to the hardware components of the FEPs. 2. Documents and procedures restricting access to the functions of the service subsystem from the control panel. 3. Documents and procedures restricting access to the functions of the service subsystem from the local and/or remote operator consoles (e.g., physical access, password control, key-lock switch of modems, etc.). 4. Documents and procedures restricting access to the diskette drive of the service subsystem.

b
A documented procedure is not available instructing how to load and dump the FEP NCP (Network Control Program).
CP-4 - Medium - CCI-000504 - V-6902 - SV-7197r2_rule
RMF Control
CP-4
Severity
Medium
CCI
CCI-000504
Version
ZFEP0013
Vuln IDs
  • V-6902
Rule IDs
  • SV-7197r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.DCCS-1, DCCS-2
Checks: C-20295r1_chk

a) Review site documentation to validate that procedures are in place to protect the FEP service subsystem and diskette drive: - Documents and procedures regarding the NCP load and dump processes. b) If a procedure is in place relative to the NCP load and dump processes, there is NO FINDING. c) If no procedure is in place relative to the NCP load and dump processes, this is a FINDING.

Fix: F-18251r1_fix

If documented procedures for loading and dumping the FEP NCP (Network Control Program) are not available. Create a procedure document for dumping and loading the FEP and make sure that they are available to the IAO and to authorized personnel responsible to perform these functions.

b
An active log is not available to keep track of all hardware upgrades and software changes made to the FEP (Front End Processor).
CM-3 - Medium - CCI-000318 - V-6903 - SV-7198r2_rule
RMF Control
CM-3
Severity
Medium
CCI
CCI-000318
Version
ZFEP0014
Vuln IDs
  • V-6903
Rule IDs
  • SV-7198r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20296r1_chk

a) Review site documentation to validate that procedures are in place to protect the FEP service subsystem and diskette drive: - All documents and procedures that apply to FEP operations including network management, FEP initialization, IPL, shutdown, NCP dumping, backup, and recovery. b) If a log is in place to keep track of all hardware upgrades and software changes, there is NO FINDING. c) If no log is in place to keep track of all hardware upgrades and software changes, this is a FINDING.

Fix: F-18252r1_fix

The systems programmer will see that a a log of all hardware and software upgrades/changes has been created for auditing purposes and problem tracking. All changes and upgrades will be logged.

b
NCP (Net Work Control Program) Data set access authorization does not restricts UPDATE and/or ALLOCATE access to appropriate personnel.
CM-5 - Medium - CCI-001499 - V-6904 - SV-7199r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZFEP0015
Vuln IDs
  • V-6904
Rule IDs
  • SV-7199r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20297r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(NCPRPT) ___ The ACP data set rules for NCP data sets allow inappropriate access. ___ The ACP data set rules for NCP data sets does not restrict UPDATE and/or ALL access to authorized personnel (e.g., systems programming personnel). b) If both of the above are untrue, there is NO FINDING. c) If either of the above is true, this is a FINDING.

Fix: F-18253r1_fix

Identify Names of the following data sets used for installation and in development/production environments: - NCP system data sets - NCP source definition data sets - NCP load modules - NCP host dump data sets - NCP utility programs Have the IAO validate that they are properly protected by the ACP. And that only authorized personnel are permitted UPDATE and/or ALLOCATE access (e.g., z/OS systems programming personnel).

b
A password control is not in place to restrict access to the service subsystem via the operator consoles (local and/or remote) and a key-lock switch is not used to protect the modem supporting the remote console of the service subsystem.
AC-3 - Medium - CCI-000213 - V-6905 - SV-7200r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZFEP0016
Vuln IDs
  • V-6905
Rule IDs
  • SV-7200r2_rule
If components of the FEPs are not properly protected they can be stolen, damaged, or disturbed. Without adequate physical security, unauthorized users can access the control panel, the operator console, and the diskette drive of the service subsystem. Therefore, they can interfere with the normal operations of the FEPs. Improper control of FEP components could compromise network operations.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, IAAC-1
Checks: C-20301r1_chk

a) Review site documentation to validate that procedures are in place to protect the FEP service subsystem and diskette drive: - Documents and procedures restricting access to the functions of the service subsystem from the local and/or remote operator consoles (e.g., physical access, password control, key-lock switch of modems, etc.). b) If a password control is in place to restrict access to the service subsystem via the operator consoles (local and/or remote), there is NO FINDING. c) If a key-lock switch is used to protect the modem supporting the remote console of the service subsystem, there is NO FINDING. d) If no procedure exists for any of the above functions of the service subsystem and FEP resources, this is a FINDING.

Fix: F-18256r1_fix

If any of the below procedures are not in place, than correct the situation by documenting the missing procedure(s). The systems programmer should validate that Control authorization to use service subsystem console (local or remote) by FEP internal security control through password validation. Restrict access to these passwords to the absolutely minimum number of necessary personnel. Use of vendor default passwords is prohibited. Assign different passwords for the local and remote consoles. Disconnect the local/remote console after three unsuccessful attempts to log on. Passwords used by vendor (COMTEN, IBM, CNT, or AMDAHL) service personnel will be changed after any maintenance is done. All passwords will be changed every 90 days. Restrict permission to change passwords only to authorized personnel. Use a key lock switch on the modem supporting the remote console of the service subsystem to prevent unauthorized access. The key lock switch is only open for scheduled and authorized remote access.

b
JES2 input sources are not controlled in accordance with the proper security requirements.
AC-3 - Medium - CCI-000213 - V-6919 - SV-7220r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0021
Vuln IDs
  • V-6919
Rule IDs
  • SV-7220r2_rule
JES2 input sources provide a variety of channels for job submission. Failure to properly control the use of these input sources could result in unauthorized submission of work into the operating system. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20625r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(JESINPUT) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) Refer to the following report produced by the z/OS Data Collection: - PARMLIB(JES2 parameters) b) Review the ACFGSO report. If CLASMAP defines JESINPUT as TYPE(INP), there is NO FINDING. NOTE: If CLASMAP defines JESINPUT as anything other than TYPE(INP), replace INP below with the appropriate three letters. c) Review the following resources in the JESINPUT resource class (i.e., TYPE(INP)): INTRDR (internal reader for batch jobs) nodename (NJE node) OFFn.- (spool offload receiver) Rnnnn.- (RJE workstation) RDRnn (local card reader) STCINRDR (internal reader for started tasks) TSUINRDR (internal reader for TSO logons) NOTE: If any of the following are not defined within the JES2 parameters, the resource in the JESINPUT resource class does not have to be defined. NOTE 1: Nodename is the NAME parameter in the NODE statement. Review the NJE node definitions by searching for NODE( in the JES2 parameters. NOTE 2: OFFn, where n is the number of the offload receiver. Review the spool offload receiver definitions by searching for OFF( in the JES2 parameters. NOTE 3: Rnnnn, where nnnn is the number of the remote workstation. Review the RJE node definitions by searching for RMT( in the JES2 parameters. NOTE 4: RDRnn, where nn is the number of the reader. Review the reader definitions by searching for RDR( in the JES2 parameters. d) Ensure the following items are in effect: 1) The CLASMAP record defines the JESINPUT resource class to TYPE(INP). 2) The resources mentioned in (b) are protected by generic and/or fully qualified rules defined to the JESINPUT resource class. 3) A default access of PREVENT is specified for all resources. NOTE: A default access of READ is allowed for input sources that are permitted to submit jobs for all users. No guidance on which input sources are appropriate for a default access of READ. However, common sense should prevail during the analysis. For example, a default access of READ would typically be inappropriate for RJE, NJE, offload, and STC input sources. e) If all of the items in (b) and (d) are true, there is NO FINDING. f) If any item in (b) or (d) is untrue, this is a FINDING.

Fix: F-18557r1_fix

The IAO will ensure that the JESINPUT resource class is defined and required resource(s) is (are) defined to the JESINPUT resource class with no access. Ensure the CLASMAP defines JESINPUT as TYPE(INP). NOTE: If CLASMAP defines JESINPUT as anything other than TYPE(INP), replace INP below with the appropriate three letters. Ensure the following resources in the JESINPUT resource class (i.e., TYPE(INP)): INTRDR (internal reader for batch jobs) nodename (NJE node) OFFn.- (spool offload receiver) OFFn.JR (spool offload job receiver) OFFn.SR (spool offload SYSOUT receiver) Rnnnn.RDm (RJE workstation) RDRnn (local card reader) STCINRDR (internal reader for started tasks) TSUINRDR (internal reader for TSO logons) NOTE 1: Nodename is the NAME parameter value specified on the NODE statement. Review the JES2 parameters for NJE node definitions by searching for NODE( in the JES2 parameters. NOTE 2: OFFn, where n is the number of the offload receiver. Determine the numbers by searching for OFF( in the JES2 parameters. NOTE 3: Rnnnn.RDm, where nnnn is the number of the remote workstation and m is the number of the reader. Determine the numbers by searching for .RD in the JES2 parameters. NOTE 4: RDRnn, where nn is the number of the reader. Determine the numbers by searching for RDR( in the JES2 parameters. Ensure the following items are in effect: 1) The CLASMAP record defines the JESINPUT resource class. Example: SHOW CLASMAP 2) The resources mentioned in (b) are protected by generic and/or fully qualified rules defined to the JESINPUT resource class. 3) A default access of PREVENT is specified for all resources. NOTE: A default access of READ is allowed for input sources that are permitted to submit jobs for all users. Currently, there is no guidance on which input sources are appropriate for a default access of READ. However, common sense should prevail during the analysis. For example, a default access of READ would typically be inappropriate for RJE, NJE, offload, and STC input sources. Examples: $KEY(STCINRDR) TYPE(INP) - UID(*) PREVENT $KEY(TSUINRDR) TYPE(INP) - UID(*) PREVENT $KEY(RDR*****) TYPE(INP) $MEMBER(RDR#####) - UID(*) PREVENT $KEY(OFF*****) TYPE(INP) $MEMBER(OFF#####) JR UID(operaudt) SERVICE(READ) JR UID(*) PREVENT SR UID(operaudt) SERVICE(READ) SR UID(*) PREVENT - UID(operaudt) SERVICE(READ) - UID(*) PREVENT

b
JES2 input sources must be properly controlled.
AC-3 - Medium - CCI-000213 - V-6920 - SV-7221r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0022
Vuln IDs
  • V-6920
Rule IDs
  • SV-7221r4_rule
JES2 input sources provide a variety of channels for job submission. Failure to properly control the use of these input sources could result in unauthorized submission of work into the operating system. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.
Checks: C-144r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(JESINPUT) Verify that the accesses for JESINPUT resources are restricted. If the following guidance is true, this is not a finding. ___ The ACF2 resources and/or generic equivalent are defined with a default access of PREVENT. ___ The ACF2 resources and/or generic equivalent identified below will be defined with access restricted to the appropriate personnel: INTRDR nodename OFFn.* OFFn.JR OFFn.SR Rnnnn.RDm RDRnn STCINRDR TSUINRDR and/or TSOINRDR NOTE: Use common sense during the analysis. For example, access to the offload input sources should be limited to systems personnel (e.g., operations staff).

Fix: F-16887r3_fix

Verify with the ISSO that access authorization for resources defined to the JESINPUT resource class is restricted to the appropriate personnel Grant read access to authorized users for each of the following input sources: INTRDR nodename OFFn.* OFFn.JR OFFn.SR Rnnnn.RDm RDRnn STCINRDR TSUINRDR and/or TSOINRDR The resource definition will be generic if all of the resources of the same type have identical access controls (e.g., if all off load receivers are equivalent). The default access will be NONE except for sources that are permitted to submit jobs for all users. Those resources may be defined as either NONE or READ.

b
JES2 output devices are not controlled in accordance with the proper security requirements.
AC-3 - Medium - CCI-000213 - V-6921 - SV-7222r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0031
Vuln IDs
  • V-6921
Rule IDs
  • SV-7222r2_rule
JES2 output devices provide a variety of channels to which output can be processed. Failure to properly control these output devices could result in unauthorized personnel accessing output. This exposure may compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20634r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection: - SENSITVE.RPT(WRITER) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) b) Review the ACFGSO report. If CLASMAP defines WRITER as TYPE(WTR), There is NO FINDING. NOTE: If CLASMAP defines WRITER as anything other than TYPE(WTR), replace WTR below with the appropriate three letters. Refer to the following reports produced by the z/OS Data Collection: - EXAM.RPT(SUBSYS) - PARMLIB(JES2 parameters) c) Review the following resources in the WRITER resource class (i.e., TYPE(WTR)): JES2.- (backstop profile) JES2.LOCAL.OFFn.- (spool offload transmitter) JES2.LOCAL.OFFn.ST (spool offload SYSOUT transmitter) JES2.LOCAL.OFFn.JT (spool offload job transmitter) JES2.LOCAL.PRTn (local printer) JES2.LOCAL.PUNn (local punch) JES2.NJE.nodename (NJE node) JES2.RJE.Rnnnn.PRm (remote printer) JES2.RJE.Rnnnn.PUm (remote punch) NOTE 1: JES2 is typically the name of the JES2 subsystem. Refer to the SUBSYS report and locate the entry with the description of PRIMARY JOB ENTRY SUBSYSTEM. The SUBSYSTEM NAME of this entry is the name of the JES2 subsystem. NOTE 2: OFFn, where n is the number of the offload transmitter. Determine the numbers by searching for OFF( in the JES2 parameters. NOTE 3: PRTn, where n is the number of the local printer. Determine the numbers by searching for PRT( in the JES2 parameters. NOTE 4: PUNn, where n is the number of the local card punch. Determine the numbers by searching for PUN( in the JES2 parameters. NOTE 5: Nodename is the NAME parameter value specified on the NODE statement. Review the JES2 parameters for NJE node definitions by searching for NODE( in the report. NOTE 6: Rnnnn.PRm, where nnnn is the number of the remote workstation and m is the number of the printer. Determine the numbers by searching for .PR in the JES2 parameters. NOTE 7: Rnnnn.PUm, where nnnn is the number of the remote workstation and m is the number of the punch. Determine the numbers by searching for .PU in the JES2 parameters. d) Ensure the following items are in effect: 1) The CLASMAP record defines the WRITER resource class. 2) The JES2.- resource is defined to the WRITER resource class with a default access of PREVENT. 3) The other resources mentioned in (b) are protected by generic and/or fully qualified rules defined to the WRITER resource class with a default access of PREVENT. NOTE: A default access of READ is allowed for output destinations that are permitted to route output for all users. Currently, there is no guidance on which output destinations are appropriate for a default access of READ. However, common sense should prevail during the analysis. For example, a default access of READ would typically be inappropriate for RJE, NJE, and offload output destinations. e) If all of the items mentioned in (b) and (d) are true, there is NO FINDING. f) If any item mentioned in (b) or (d) is untrue, this is a FINDING.

Fix: F-18574r1_fix

The IAO will ensure that the WRITER resource class is defined and required resource(s) is (are) defined to the WRITER resource class with no access. Ensure the CLASMAP defines WRITER as TYPE(WTR). NOTE: If CLASMAP defines WRITER as anything other than TYPE(WTR), replace WTR below with the appropriate three letters. Ensure the following resources in the WRITER resource class (i.e., TYPE(WTR)): JES2.- (backstop profile) JES2.LOCAL.OFFn.- (spool offload transmitter) JES2.LOCAL.OFFn.ST (spool offload SYSOUT transmitter) JES2.LOCAL.OFFn.JT (spool offload job transmitter) JES2.LOCAL.PRTn (local printer) JES2.LOCAL.PUNn (local punch) JES2.NJE.nodename (NJE node) JES2.RJE.Rnnnn.PRm (remote printer) JES2.RJE.Rnnnn.PUm (remote punch) Ensure the following items are in effect: 1) The CLASMAP record defines the WRITER resource class. Example: SHOW CLASMAP 2) The JES2.- resource is defined to the WRITER resource class with a default access of PREVENT. 3) The other resources mentioned in (b) are protected by generic and/or fully qualified rules defined to the WRITER resource class with a default access of PREVENT. NOTE: A default access of READ is allowed for output destinations that are permitted to route output for all users. Currently, there is no guidance on which output destinations are appropriate for a default access of READ. However, common sense should prevail during the analysis. For example, a default access of READ would typically be inappropriate for RJE, NJE, and offload output destinations. Examples: $KEY(JES2) TYPE(WTR) LOCAL.OFF- UID(*) PREVENT LOCAL.OFF-.JT UID(*) PREVENT LOCAL.OFF-.ST UID(operaudt) SERVICE(READ) ALLOW LOCAL.OFF-.ST UID(syspaudt) SERVICE(READ) ALLOW LOCAL.OFF-.ST UID(secaaudt) SERVICE(READ) ALLOW LOCAL.OFF-.ST UID(*) PREVENT LOCAL.PRT- UID(*) SERVICE(READ) ALLOW LOCAL.PUN- UID(*) PREVENT NJE.- UID(*) SERVICE(READ) ALLOW RJE.- UID(syspaudt) SERVICE(READ) ALLOW RJE.- UID(*) PREVENT - UID(*) PREVENT

b
JES2 output devices must be properly controlled for Classified Systems.
AC-3 - Medium - CCI-000213 - V-6922 - SV-7223r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0032
Vuln IDs
  • V-6922
Rule IDs
  • SV-7223r3_rule
JES2 output devices provide a variety of channels to which output can be processed. Failure to properly control these output devices could result in unauthorized personnel accessing output. This exposure may compromise the confidentiality of customer data on a classified System..
Checks: C-3321r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - Classification of System - SENSITVE.RPT(WRITER) If the Classification of the system is unclassified, this is not applicable. Verify that the accesses for WRITER resources are restricted. If the following guidance is true, this is not a finding. ___ The ACF2 resources and/or generic equivalent are defined with a default access of PREVENT. ___ The ACF2 resources and/or generic equivalent identified below will be defined with access restricted to the operators and system programming personnel: JES2.LOCAL.devicename JES2.LOCAL.OFFn.* JES2.LOCAL.OFFn.JT JES2.LOCAL.OFFn.ST JES2.LOCAL.PRTn JES2.LOCAL.PUNn JES2.NJE.nodename JES2.RJE.devicename NOTE: Common sense should prevail during the analysis. For example, access to the offload output destinations should be limited to only systems personnel (e.g., operations staff/system programmers) on a classified system.

Fix: F-18934r2_fix

Verify with the ISSO to see that access authorization for resources defined to the WRITER resource class is restricted to the operators and system programmers on a classified system only. Define resources in the ACP’s respective WRITER class for each of the following output destinations: JES2.LOCAL.devicename JES2.LOCAL.OFFn.* JES2.LOCAL.OFFn.JT JES2.LOCAL.OFFn.ST JES2.LOCAL.PRTn JES2.LOCAL.PUNn JES2.NJE.nodename JES2.RJE.devicename The resource definition will be generic if all of the resources of the same type have identical access controls (e.g., if all off load transmitters are equivalent). If all users are permitted to route output to a specific destination, the resource controlling it may be defined with a default access of either NONE or READ. Otherwise it will be defined with a default access of NONE.

b
JESSPOOL resources are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6923 - SV-7224r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0041
Vuln IDs
  • V-6923
Rule IDs
  • SV-7224r2_rule
JES2 spool resources include all SYSOUT, SYSLOG, JESTRACE, and JESNEWS data sets. Failure to properly control JES2 spool resources could result in unauthorized personnel accessing job output, system activity logs, and trace data containing userid and password information. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-20642r1_chk

JESSPOOL Resource Controls a) Refer to the following reports produced by the ACF2 Data Collection: - SENSITVE.RPT(JESSPOOL) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) b) Review the ACFGSO report. If CLASMAP defines JESSPOOL as TYPE(SPL), there is NO FINDING. NOTE: If CLASMAP defines JESSPOOL as anything other than TYPE(SPL), replace SPL below with the appropriate three letters. Refer to the following report produced by the z/OS Data Collection: - PARMLIB(JES2 parameters) c) Ensure the following items are in effect: 1) The CLASMAP record defines the JESSPOOL resource class. 2) The following resources are defined to the JESSPOOL resource class (i.e., TYPE(SPL)) with a default access of PREVENT: localnodeid.- localnodeid.JES2.$TRCLOG.taskid.-.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.-.SYSLOG NOTE 1: These resource rules may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.-.-.-.JESTRACE localnodeid.+MASTER+.-.-.-.- NOTE 2: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. 3) The following resource is defined to the JESSPOOL resource class (i.e., TYPE(SPL)) with a default access of READ: localnodeid.jesid.$JESNEWS.taskid.Dnewslvl.JESNEWS jesid The logonid associated with your JES2 system. NOTE: This resource rule may be more generic as long as it pertains directly to the JESNEWS data set. For example: localnodeid.jesid.$JESNEWS.-.-.JESNEWS d) If all of the items in (b) and (c) are true, there is NO FINDING. e) If any item in (b) or (c) is untrue, this is a FINDING.

Fix: F-18578r1_fix

Ensure that the CLASMAP defines JESSPOOL as TYPE(SPL). NOTE: If CLASMAP defines JESSPOOL as anything other than TYPE(SPL), replace SPL below with the appropriate three letters. Ensure the following items are in effect: The CLASMAP record defines the JESSPOOL resource class. Example: SHOW CLASMAP The following resources are defined to the JESSPOOL resource class (i.e., TYPE(SPL)) with a default access of PREVENT: localnodeid.- localnodeid.JES2.$TRCLOG.taskid.-.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.-.SYSLOG Example: $KEY(ocalnodeid) TYPE(SPL) - UID(*) PREVENT NOTE 1: These resource rules may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.-.-.-.JESTRACE localnodeid.+MASTER+.-.-.-.- NOTE 2: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. The following resource is defined to the JESSPOOL resource class (i.e., TYPE(SPL)) with a default access of READ: localnodeid.jesid.$JESNEWS.taskid.Dnewslvl.JESNEWS jesid The logonid associated with your JES2 system. NOTE: This resource rule may be more generic as long as it pertains directly to the JESNEWS data set. For example: localnodeid.jesid.$JESNEWS.-.-.JESNEWS

b
JESNEWS resources are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6924 - SV-7225r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0042
Vuln IDs
  • V-6924
Rule IDs
  • SV-7225r2_rule
JES2 spool resources include all SYSOUT, SYSLOG, JESTRACE, and JESNEWS data sets. Failure to properly control JES2 spool resources could result in unauthorized personnel accessing job output, system activity logs, and trace data containing userid and password information. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-3322r1_chk

JESSPOOL Resource Controls a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report NOTE: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(SUBSYS) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZJES0042) b) Review the resource rules for the OPERCMDS resource class (i.e., TYPE(OPR)) and ensure the following items are in effect: 1) The JES2.UPDATE.JESNEWS resource is defined to the OPERCMDS resource class with a default access of PREVENT. NOTE: JES2 is typically the name of the JES2 subsystem. Refer to the SUBSYS report and locate the entry with the description of PRIMARY JOB ENTRY SUBSYSTEM. The SUBSYSTEM NAME of this entry is the name of the JES2 subsystem. 2) Access authorization to the JES2.UPDATE.JESNEWS resource in the OPERCMDS class restricts DELETE service to the appropriate personnel (i.e., users responsible for maintaining the JES News data set) and all access is logged. c) If both of the items in (b) are true, there is NO FINDING. d) If either item in (b) is untrue, this is a FINDING.

Fix: F-18586r1_fix

The IAO will ensure that access authorization for the JESNEWS resource in the OPERCMDS resource class is restricted to the appropriate personnel and , and all access is logged. Note: If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Review the resource rules for the OPERCMDS resource class (i.e., TYPE(OPR)) and ensure the following items are in effect: 1) The JES2.UPDATE.JESNEWS resource is defined to the OPERCMDS resource class with a default access of PREVENT. 2) Access authorization to the JES2.UPDATE.JESNEWS resource in the OPERCMDS class restricts DELETE service to the appropriate personnel (i.e., users responsible for maintaining the JES News data set) and all access is logged. Example: $KEY(JES2) TYPE(OPR) UPDATE.JESNEWS UID(SYSPROG) SERVICE(READ,UPDATE) LOG UPDATE.JESNEWS UID(*) PREVENT

b
JESTRACE and/or SYSLOG resources are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6925 - SV-7226r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0044
Vuln IDs
  • V-6925
Rule IDs
  • SV-7226r2_rule
JES2 spool resources include all SYSOUT, SYSLOG, JESTRACE, and JESNEWS data sets. Failure to properly control JES2 spool resources could result in unauthorized personnel accessing job output, system activity logs, and trace data containing userid and password information. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20666r1_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(JESSPOOL) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(LOGONIDS) NOTE: Review the ACFGSO report. If CLASMAP defines JESSPOOL as anything other than TYPE(SPL), replace SPL below with the appropriate three letters. Refer to the following report produced by the z/OS Data Collection: - PARMLIB(JES2 parameters) Review the following resources in the JESSPOOL resource class (i.e., TYPE(SPL)): localnodeid.JES2.$TRCLOG.taskid.-.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.-.SYSLOG or localnodeid.+BYPASS+.SYSLOG.jobid.-.SYSLOG NOTE: These resource rules may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.-.-.-.JESTRACE localnodeid.+MASTER+.-.-.-.SYSLOG or localnodeid.+BYPASS+.-.-.-.SYSLOG NOTE: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. Another method is to issue the JES2 command $D NODE,NAME,OWNNODE=YES to obtain the NAME of the OWNNODE. Ensure that access authorization for the resources mentioned above is restricted to the following: 1) Logonid(s) associated with external writer(s) can have complete access. NOTE: An external writer is an STC that removes data sets from the JES spool. In this case, it is responsible for archiving the JESTRACE and SYSLOG data sets. The STC default name is XWTR and the external writer program is called IASXWR00. 2) Systems personnel and security administrators responsible for diagnosing JES2 and z/OS problems can have complete access. 3) Application Development and Application Support personnel responsible for diagnosing application problems can have READ access to the SYSLOG resource.

Fix: F-18587r1_fix

The IAO will ensure that access authorization for resources defined to the JESTRACE and SYSLOG resources in the JESSPOOL resource class is restricted to the appropriate personnel. NOTE: If CLASMAP defines JESSPOOL as anything other than TYPE(SPL), replace SPL below with the appropriate three letters. Review the following resources in the JESSPOOL resource class (i.e., TYPE(SPL)): localnodeid.JES2.$TRCLOG.taskid.-.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.-.SYSLOG or localnodeid.+BYPASS+.SYSLOG.jobid.-.SYSLOG NOTE: These resource rules may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.-.-.-.JESTRACE localnodeid.+MASTER+.-.-.-.- or localnodeid.+BYPASS+.-.-.-.- NOTE: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. Another method is to issue the JES2 command $D NODE,NAME,OWNNODE=YES to obtain the NAME of the OWNNODE. Ensure that access authorization for the resources mentioned above is restricted to the following: Logonid(s) associated with external writer(s) can have complete access. NOTE: An external writer is a STC that removes data sets from the JES spool. In this case, it is responsible for archiving the JESTRACE and SYSLOG data sets. The STC default name is XWTR and the external writer program is called IASXWR00. Systems personnel and security administrators responsible for diagnosing JES2 and z/OS problems can have complete access. Application Development and Application Support personnel responsible for diagnosing application problems can have READ access to the SYSLOG resource. Example: SET R(SPL) $KEY(localnodeid) TYPE(SPL) -.SYSLOG.-.-.- UID(syspaudt) ALLOW -.SYSLOG.-.-.- UID(secaaudt) ALLOW -.SYSLOG.-.-.- UID(appdudt) SERVICE(READ) ALLOW -.SYSLOG.-.-.- UID(appsaudt) SERVICE(READ) ALLOW -.$TRCLOG.-.-.- UID(syspaudt) ALLOW -.$TRCLOG.-.-.- UID(secaaudt) ALLOW - UID(*) PREVENT

b
JES2 spool resources will be controlled in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6926 - SV-7227r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0046
Vuln IDs
  • V-6926
Rule IDs
  • SV-7227r3_rule
JES2 spool resources include all SYSOUT, SYSLOG, JESTRACE, and JESNEWS data sets. Failure to properly control JES2 spool resources could result in unauthorized personnel accessing job output, system activity logs, and trace data containing userid and password information. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-21659r2_chk

Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(JESSPOOL) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) Verify that the accesses to the JESSPOOL resources are properly restricted. If the following guidance is true, this is not a finding. Review the ACFGSO report, a CLASMAP will define JESSPOOL as TYPE(SPL). NOTE: If CLASMAP defines JESSPOOL as anything other than TYPE(SPL), replace SPL below with the appropriate three letters. Review the JESSPOOL report for resource rules with the following naming convention. These rules may be fully qualified, be specified as generic, or be specified with masking as indicated below: localnodeid.logonid.jobname.jobid.dsnumber.name localnodeid The name of the node on which the SYSIN or SYSOUT data set currently resides. Logonids The logonid associated with the job. This is the logonid ACF2 uses for validation purposes when the job runs. jobname The name that appears in the name field of the JOB statement. jobid The job number JES2 assigned to the job. dsnumber The unique data set number JES2 assigned to the spool data set. A D is the first character of this qualifier. name The name of the data set specified in the DSN= parameter of the DD statement. If the JCL did not specify DSN= on the DD statement that creates the spool data set, JES2 uses a question mark (?). All users have access to their own JESSPOOL resources. The localnodeid. resource will be restricted to only system programmers, operators, and automated operations personnel, with access to allow all SERVICEs or any combination of SERVICE(…). All access will be logged. (localnodeid. resource includes all generic and/or masked permissions, example: localnodeid.-.-, localnodeid.-, etc) The JESSPOOL localnodeid.userid.jobname.jobid.dsnumber.name, whether generic and/or masked, can be made available to users, when approved by the IAO. Access will be identified at the minimum access for the user to accomplish the users function, SERVICE(READ, UPDATE, DELETE, ADD). All access will be logged. An example is team members within a team, providing the capability to view, help, and/or debug other team member jobs/processes. CSSMTP will be restricted to localnodeid.userid.jobname.jobid.dsnumber.name, whether generic and/or masked when approved by the IAO. All access will be logged. Spooling products users (CA-SPOOL, CA View, etc.) will be restricted to localnodeid.userid.jobname.jobid.dsnumber.name, whether generic and/or masked when approved by the IAO. Logging of access is not required.

Fix: F-19203r2_fix

The IAO will develop a plan of action to implement the required changes. Ensure the following items are in effect for JESSPOOL resources. The JESSPOOL may have more restrictive security at the direction of the IAO. The JESSPOOL resources may be fully qualified, be specified as generic, or be specified with masking as indicated below: localnodeid.userid.jobname.jobid.dsnumber.name localnodeid The name of the node on which the SYSIN or SYSOUT data set currently resides. userid The userid associated with the job. This is the userid used for validation purposes when the job runs. jobname The name that appears in the name field of the JOB statement. jobid The job number JES2 assigned to the job. dsnumber The unique data set number JES2 assigned to the spool data set. A D is the first character of this qualifier. name The name of the data set specified in the DSN= parameter of the DD statement. If the JCL did not specify DSN= on the DD statement that creates the spool data set, JES2 uses a question mark (?). The CLASMAP defines JESSPOOL as TYPE(SPL). Example: SHOW CLASMAP By default a user has access only to that user’s own JESSPOOL resources. However, situations exist where a user legitimately requires access to jobs that run under another user’s userid. In particular, if a user routes SYSOUT to an external writer, the external writer should have access to that user’s SYSOUT. The localnodeid. resource will be restricted to only system programmers, operators, and automated operations personnel with access to allow all SERVICEs or any combination of SERVICE(READ, UPDATE, DELETE, ADD). All access will be logged. (localnodeid. resource includes all generic and/or masked permissions, example: localnodeid.-.-, localnodeid.-, etc) Example: SET R(SPL) $KEY(localnode) TYPE(SPL) - UID(syspaudt) SERVICE(UPDATE,READ) LOG - UID(*) PREVENT The JESSPOOL localnodeid.userid.jobname.jobid.dsnumber.name, whether generic and/or masked, can be made available to users, when approved by the IAO. Access will be identified at the minimum access for the user to accomplish the users function, SERVICE(READ, UPDATE, DELETE, ADD). All access will be logged. An example is team members within a team, providing the capability to view, help, and/or debug other team member jobs/processes. If frequent situations occur where users working on a common project require selective access to each other's jobs, then the installation may delegate to the individual users the authority to grant access, but only with the approval of the IAO. Example: SET R(SPL) $KEY(localnode) TYPE(SPL) UMO- UID(UML03IGUSRZSS***UMO) SERVICE(UPDATE,READ) LOG - UID(*) PREVENT If IBM’s SDSF product is installed on the system, resources defined to the JESSPOOL resource class control functions related to jobs, output groups, and SYSIN/SYSOUT data sets on various SDSF panels. CSSMTP will not be granted to the JESSPOOL resource of the high level “node.” or “localnodeid.” . CSSMTP can have access to the specific approved JESSPOOL resources, minimally qualified to the node.userid. and all access will be logged. This will ensure system records who (userid) sent traffic to CSSMTP, when and what job/process. Spooling products users (CA-SPOOL, CA View, etc.) will be restricted to localnodeid.userid.jobname.jobid.dsnumber.name, whether generic and/or masked when approved by the IAO. Logging of access is not required. The IAO will review JESSPOOL resource rules. If a rule has been determined not to have been used within the last 2 years, the rule shall be removed.

b
JES2.** resource is not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6927 - SV-7228r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0051
Vuln IDs
  • V-6927
Rule IDs
  • SV-7228r2_rule
JES2 system commands are used to control JES2 resources and the operating system environment. Failure to properly control access to JES2 system commands could result in unauthorized personnel issuing sensitive JES2 commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20670r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) NOTE: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(SUBSYS) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZJES0051) b) Review resource rules for TYPE(OPR). c) If the JES2.- resource is defined to the OPERCMDS class, there is NO FINDING. NOTE: JES2 is typically the name of the JES2 subsystem. Refer to the SUBSYS report and locate the entry with the description of PRIMARY JOB ENTRY SUBSYSTEM. The SUBSYSTEM NAME of this entry is the name of the JES2 subsystem. d) If the JES2.- resource is NOT defined to the OPERCMDS class, this is a FINDING.

Fix: F-18598r1_fix

The IAO will ensure that the JES2.* resource is defined to the OPERCMDS class with a default of no access and all access is logged. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Review resource rules for TYPE(OPR). Ensure the JES2.- resource is defined to the OPERCMDS class. Example: SHOW CLASMAP $KEY(JES2) TYPE(OPR) - UID(*) PREVENT

b
JES2 system commands are not protected in accordance with security requirements..
AC-3 - Medium - CCI-000213 - V-6928 - SV-7229r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZJES0052
Vuln IDs
  • V-6928
Rule IDs
  • SV-7229r2_rule
JES2 system commands are used to control JES2 resources and the operating system environment. Failure to properly control access to JES2 system commands could result in unauthorized personnel issuing sensitive JES2 commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-18029r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(LOGONIDS) NOTE: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZJES0052) b) Review resource rules for TYPE(OPR). c) If the JES2.- resource is defined to the OPERCMDS class with a default access of PREVENT and all access is logged, there is NO FINDING. d) If access to JES2 system commands defined in the table entitled Controls on JES2 System Commands, in the z/OS STIG Addendum is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users), there is NO FINDING. NOTE: Use the GROUP category specified in the table referenced above as a guideline to determine appropriate personnel access to system commands. e) If access to specific JES2 system commands is logged as indicated in the table entitled Controls on JES2 System Commands, in the z/OS STIG Addendum, there is NO FINDING. f) If either (c), (d), or (e) above is untrue for any JES2 system command resource, this is a FINDING.

Fix: F-18616r1_fix

The IAO will ensure that access to JES2 system commands listed in the table entitled Controls on JES2 System Commands, in the zOS STIG Addendum are restricted to the appropriate personnel and logged where indicated: Review the ACFGSO report. If CLASMAP defines OPERCMDS as anything other than TYPE(OPR), replace OPR below with the appropriate three letters. Review resource rules for TYPE(OPR). Ensure the JES2.- resource is defined to the OPERCMDS class with a default access of PREVENT and all access is logged. Ensure access to JES2 system commands defined in the table entitled Controls on JES2 System Commands, in the zOS STIG Addendum is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users). Ensure access to specific JES2 system commands is logged as indicated in the table entitled Controls on JES2 System Commands,in the zOS STIG Addendum. Some ACF2 Examples: $KEY(JES2) TYPE(OPR) CANCEL.BAT UID(operaudt) SERVICE(READ,UPDATE) LOG DISPLAY.JOB UID(*) SERVICE(READ) LOG START.INITIATOR UID(operaudt) SERVICE(DELETE) LOG START.LINE UID(operaudt) SERVICE(DELETE) LOG STOP.INITIATOR UID(operaudt) SERVICE(DELETE) LOG STOP.LINE UID(operaudt) SERVICE(DELETE) LOG - UID(*) PREVENT

b
SMS Program Resources must be properly defined and protected.
AC-3 - Medium - CCI-000213 - V-6933 - SV-7234r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSMS0012
Vuln IDs
  • V-6933
Rule IDs
  • SV-7234r4_rule
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20746r5_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZSMS0012) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0012) Ensure that all SMS Program resources and/or generic equivalent are properly protected according to the requirements specified in SMS Program Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations restrict access to the appropriate personnel.

Fix: F-18628r3_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Use SMS Program Resources table in the zOS STIG Addendum. This table lists the resources, access requirements for SMS Program Resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent specified in the z/OS STIG Addendum are followed. The ACF2 resources as designated in the above table are defined with a default access of PREVENT. The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table. The following commands are provided as a sample for implementing resource controls: $KEY(ACBFUTO2) TYPE(PGM) UID(audtaudt) ALLOW UID(dasdaudt) ALLOW UID(secaaudt) ALLOW UID(syspaudt) ALLOW UID(tstcaudt) ALLOW UID(*) PREVENT F ACF2,REBUILD(PGM)

b
DFSMS control data sets are not properly protected.
CP-9 - Medium - CCI-000549 - V-6936 - SV-7237r2_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000549
Version
ZSMS0022
Vuln IDs
  • V-6936
Rule IDs
  • SV-7237r2_rule
DFSMS control data sets provide the configuration and operational characteristics of the system-managed storage environment. Failure to properly protect these data sets may result in unauthorized access. This exposure could compromise the availability and integrity of some system services and customer data.Information Assurance OfficerSystems ProgrammerCOTR-1, DCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3419r1_chk

a) Review the logical parmlib data sets, example: SYS1.PARMLIB(IGDSMSxx), to identify the fully qualified file names for the following SMS data sets: Active Control Data Set (ACDS) Communications Data Set (COMMDS) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0022) b) If the COMMDS and ACDS SMS data sets identified in (a) above reside on different volumes, there is NO FINDING. c) If the COMMDS and ACDS SMS data sets identified in (a) above are collocated on the same volume, this is a FINDING.

Fix: F-18936r1_fix

The systems programmer will see that the primary and backup SMS Control data sets are allocated on separate volumes. (a) Source Control Data Set (SCDS) contains a SMS configuration, which defines a storage management policy. (b) Active Control Data Set (ACDS) contains a copy of the most recently activated configuration. All systems in a SMS complex use this configuration to manage storage. (c) Communications Data Set (COMMDS) contains the name of the ACDS containing the currently active storage management policy, the current utilization statistics for each system managed volume, and other system information. (2) The ACDS data set will reside on a different volume than the COMMDS data set. Allocate backup copies of the ADCS and COMMDS data sets on a different shared volume from the primary ACDS and COMMDS data sets.

b
SYS(x).PARMLIB(IGDSMSxx), SMS parameter settings are not properly specified.
CM-6 - Medium - CCI-000366 - V-6937 - SV-7238r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZSMS0032
Vuln IDs
  • V-6937
Rule IDs
  • SV-7238r2_rule
Configuration properties of DFSMS are specified in various members of the system parmlib concatenation (e.g., SYS1.PARMLIB). Statements within these PDS members provide the execution, operational, and configuration characteristics of the system-managed storage environment. Missing or inappropriate configuration values may result in undesirable operations and degraded security. This exposure could potentially compromise the availability and integrity of some system services and customer data.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3369r1_chk

a) Review the logical parmlib data sets, example: SYS1.PARMLIB(IGDSMSxx), for the following SMS parameter settings: Parameter Key SMS ACDS(ACDS data set name) COMMDS(COMMDS data set name) b) If the required parameters are defined, there is NO FINDING. c) If the required parameters are not defined, this is a FINDING.

Fix: F-18938r1_fix

The Systems programmer will review the DFSMS-related PDS members and statements specified in the system parmlib concatenation. Ensure these elements are configured as outlined below: Parameter Key SMS ACDS(ACDS data set name) COMMDS(COMMDS data set name)

b
DFSMS resource type(s) is(are) not defined to the GSO INFODIR record in accordance with security requirements.
CM-6 - Medium - CCI-000366 - V-6939 - SV-7240r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZSMSA004
Vuln IDs
  • V-6939
Rule IDs
  • SV-7240r2_rule
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20717r1_chk

GSO INFODIR Records a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) b) Review the GSO INFODIR record for the following definitions: R-RMGM R-RSTR R-RFAC R-RPGM c) If all of the resources in (b) above are in the GSO INFODIR record, there is NO FINDING. d) If any of the resources in (b) above is not in the GSO INFODIR record, this is a FINDING.

Fix: F-18634r1_fix

The IAO will ensure that r-rmgm, r-rstr, r-rfac and r-rpgm resource types are defined within the GSO INFODIR. Review the GSO INFODIR record for the following definitions: R-RMGM R-RSTR R-RFAC R-RPGM Ensure all of the resources above are in the GSO INFODIR record. Example: SET C(GSO) LIST INFODIR CHANGE INFODIR TYPES(R-RMGM R-RSTR R-RFAC R-RPGM)

b
DFMSM resource class(es) is(are) not defined to the GSO SAFDEF record in accordance with security requirements
AC-3 - Medium - CCI-000213 - V-6941 - SV-7242r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSMSA006
Vuln IDs
  • V-6941
Rule IDs
  • SV-7242r2_rule
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20719r1_chk

GSO SAFDEF Records a) Review the GSO SAFDEF record for the following definitions: FACILITY PROGRAM b) If both resource classes in (a) above are defined, there is NO FINDING. c) If either resource class in (a) above is not defined, this is a FINDING.

Fix: F-18635r1_fix

The IAO will ensure that Facility and Program resource classes are defined to the ACF2 GSO SAFDEF record. Review the GSO SAFDEF record for the following definitions: FACILITY PROGRAM Ensure both resource classes above are defined. Example: SHOW SAFDEF SET C(GSO) INSERT SAFDEF.FAC FUNCRET(4) FUNCRSN(0) ID(FACILITY) MODE(GLOBAL) RACROUTE(REQUEST=AUTH CLASS=FACILITY) RETCODE(4) F ACF2,REFRESH(ALL)

b
DFSMS resource class(es) is(are) not defined to the GSO CLASMAP record in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6942 - SV-7243r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSMSA008
Vuln IDs
  • V-6942
Rule IDs
  • SV-7243r2_rule
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20721r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ZSMSA008) b) Review the GSO CLASMAP record for the following definitions: MGMTCLAS STORCLAS c) If both resource classes in (b) above are defined, there is NO FINDING. d) If either resource class in (b) above is not defined, this is a FINDING.

Fix: F-18637r1_fix

The IAO will ensure that the MGMTCLAS and STORCLAS resource classes are defined to the GSO CLASSMAP record. Review the GSO CLASMAP record for the following definitions: MGMTCLAS STORCLAS Ensure both resource classes above are defined. Example: SHOW CLASMAP

b
z/OS UNIX OMVS parameters in PARMLIB are not properly specified.
CM-6 - Medium - CCI-000366 - V-6944 - SV-7245r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSS0011
Vuln IDs
  • V-6944
Rule IDs
  • SV-7245r2_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20975r1_chk

a) Refer to the following report produced by the z /OS Data Collection: - EXAM.RPT(PARMLIB) - Refer to the IEASYSxx listing(s). Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI (ZUSS0011) NOTE: If the OMVS statement is not specified, OMVS=DEFAULT is used. In minimum mode there is no access to permanent file systems or to the shell, and IBM’s Communication Server TCP/IP will not run. b) If the parameter is specified as OMVS=xx or OMVS=(xx,xx,…) in the IEASYSxx member, there is NO FINDING. c) If the parameter is not specified as OMVS=xx or OMVS=(xx,xx,…), this is a FINDING.

Fix: F-18942r1_fix

Review the settings in PARMLIB and /etc for z/OS UNIX security parameters and ensure that the values conform to the specifications below: The parameter is specified as OMVS=xx or OMVS=(xx,xx,…) in the IEASYSxx member. NOTE: If the OMVS statement is not specified, OMVS=DEFAULT is used. In minimum mode there is no access to permanent file systems or to the shell, and IBM’s Communication Server TCP/IP will not run.

b
z/OS UNIX BPXPRMxx security parameters in PARMLIB must be properly specified.
CM-6 - Medium - CCI-000366 - V-6945 - SV-7246r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSS0012
Vuln IDs
  • V-6945
Rule IDs
  • SV-7246r3_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.trueSystems Programmer
Checks: C-81567r2_chk

a) Review the logical parmlib data sets, example: SYS1.PARMLIB(BPXPRMxx), for the following UNIX Parameter Keywords and Values: Parameter Keyword Value SUPERUSER BPXROOT TTYGROUP TTY STEPLIBLIST /etc/steplib USERIDALIASTABLE Will not be specified. ROOT SETUID will be specified MOUNT NOSETUID SETUID (for Vendor-provided files)SECURITY STARTUP_PROC OMVS Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSS0012) b) If the required parameter keywords and values are defined, there is NO FINDING. c) If the required parameter keywords and values are not defined, this is a FINDING.

Fix: F-6714r2_fix

Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSS0012) b) If the required parameter keywords and values are defined, there is NO FINDING. c) If the required parameter keywords and values are not defined, this is a FINDING. Fix Text: Review the settings in PARMLIB member BPXPRMxx for z/OS UNIX security parameters and ensure that the values conform to the specifications below: Parameter Keyword Value SUPERUSER BPXROOT TTYGROUP TTY STEPLIBLIST /etc/steplib USERIDALIASTABLE Will not be specified. ROOT SETUID will be specified MOUNT NOSETUIDSETUID (for Vendor-provided files)SECURITY STARTUP_PROC OMVS BPXPRMxx is the SYS1.PARMLIB member that contains the parameters that control the z/OS UNIX environment. BPXPRMxx controls the way features work and it establishes logical access to data by configuring the HFS environment. The SUPERUSER parameter specifies the userid to be assigned to users when the su command is entered without a userid operand. The userid must be defined to the ACP as BPXROOT and have a UID of 0. The TTYGROUP parameter specifies the group name assigned to pseudo terminals (PTYs) and remote terminals (RTYs). The group must be defined to the ACP with a unique GID and users must not be assigned to this group. This group name is used by some shell commands (e.g., talk and write) when writing to the PTY or RTY being used by another user. The name TTY must be used. The STEPLIBLIST parameter specifies the pathname of the HFS file that contains the list of MVS data sets that are used as step libraries for programs that have the set-user-id or set group id permission bit set. The use of STEPLIBLIST is at the site’s discretion, but if used the value of STEPLIBLIST will be /etc/steplib. All update and alter access to the MVS data sets in the list will be logged and only systems programming personnel will be authorized to update the data sets. The USERIDALIASTABLE parameter specifies the pathname of the HFS file that contains a list of userids and group names with their corresponding alias names. The alias table is intended primarily for use where mixed or lower case userids are used in the UNIX environment. Because the z/OS/ MVS components support only upper case userids, the USERIDALIASTABLE will not be used. The ROOT parameter specifies data for the file system that is to be mounted as the root file system for z/OS UNIX. ROOT can have a number of sub-parameters; the FILESYSTEM and SETUID|NOSETUID sub-parameters have security considerations. FILESYSTEM can be used to specify the name of the MVS HFS data set that holds the root file system. As the highest point in the HFS hierarchy, this file system is critical to system operations. Therefore appropriate ACP access rules must be written to protect the named data set. Update and alter access must be restricted to the z/OS UNIX kernel and individual systems programming personnel. The SETUID|NOSETUID sub-parameter specifies whether or not the set-user-ID or set-group-ID permission bits are supported. SETUID|NOSETUID also impacts the APF authorized and program-controlled extended attributes. For the root file system, SETUID must be specified for normal operations. The MOUNT parameter specifies data for a file system that is to be mounted by z/OS UNIX. There are usually multiple MOUNT statements and each can have a number of sub-parameters. The FILESYSTEM, SETUID|NOSETUID, and SECURITY|NOSECURITY sub-parameters have significant security considerations. FILESYSTEM can be used to specify the name of the MVS HFS data set that holds the logical file system. Appropriate ACP access rules must be written to protect the named data set. Update and alter access must be restricted to the z/OS UNIX kernel and to individual systems programming personnel. The SETUID|NOSETUID sub parameter specifies whether or not the set-user-ID or set group ID permission bits are supported. SETUID|NOSETUID also impacts the APF authorized and program-controlled extended attributes. SETUID may be specified for those file systems that contain only vendor-provided software or that have been documented to the IAO as requiring this support. Otherwise NOSETUID must be specified. The SECURITY|NOSECURITY sub-parameter specifies whether security checks are performed. SECURITY must be specified unless a specific exception for the file system has been identified and documented to the IAO. Regardless of IBM defaults, the values for SETUID|NOSETUID and SECURITY|NOSECURITY must be explicitly coded to protect against potential vendor changes and to simplify security reviews. The STARTUP_PROC parameter specifies the name of the JCL procedure (PROC) that starts the z/OS UNIX component. This started task must be defined to the ACP. The name OMVS must be used.

b
z/OS UNIX HFS MapName files security parameters are not properly specified.
CM-7 - Medium - CCI-001762 - V-6946 - SV-7247r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
ZUSS0013
Vuln IDs
  • V-6946
Rule IDs
  • SV-7247r2_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-22296r1_chk

a) Review the logical parmlib data sets, example: SYS1.PARMLIB(BPXPRMxx), for the following FILESYSTYPE entry: FILESYSTYPE TYPE(AUTOMNT) ENTRYPOINT(BPXTAMD) If the above entry is not found or is commented out in the BPXPRMxx member(s), this is NOT APPLICABLE. b) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(EAUTOM) NOTE: The /etc/auto.master HFS file (and the use of Automount) is optional. If the file does not exist, this is NOT APPLICABLE. NOTE: The setuid parameter and the security parameter have a significant security impact. For this reason these parameters must be explicitly specified and not allowed to default. c) If each MapName file specifies the “setuid No” and “security Yes” statements for each automounted directory, there is NO FINDING. d) If there is any deviation from the required values, this is a FINDING.

Fix: F-18944r1_fix

Review the settings in /etc/auto.master and /etc/mapname for z/OS UNIX security parameters and ensure that the values conform to the specifications below. The /etc/auto.master HFS file (and the use of Automount) is optional. The setuid parameter and the security parameter have a significant security impact. For this reason these parameters must be explicitly specified and not be allowed to default. Each MapName file will specify the “setuid NO” and “security YES statements for each automounted directory If there is a deviation from the required values, documentation must exist for the deviation. Security NO disables security checking for file access. Security NO is only allowed on test and development domains. Setuid YES allows a user to run under a different UID/GID identity. Justification documentation is required to validate the use of setuid YES.

b
z/OS UNIX security parameters for restricted network service(s) in /etc/inetd.conf are not properly specified.
CM-7 - Medium - CCI-000382 - V-6947 - SV-7248r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
ZUSS0014
Vuln IDs
  • V-6947
Rule IDs
  • SV-7248r2_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2
Checks: C-22297r1_chk

a) Refer to the following reports produced by the UNIX System Services Data Collection: - USSCMDS.RPT(EINETD) - USSCMDS.RPT(ESERV) b) If all the services in the Restricted Network Services Table in the z/OS STIG Addendum are not found in or are commented out of the /etc/inetd.conf file, there is NO FINDING. c) If any Restricted Network Services are specified, this is a FINDING.

Fix: F-6717r1_fix

Review the settings in The /etc/inetd.conf file determine if every entry in the file represents a service that is actually in use. Services that are not in use must be disabled to reduce potential security exposures. The following services must be disabled in /etc/inetd.conf unless justified and documented with the IAO: RESTRICTED NETWORK SERVICES Service Port Chargen 19 Daytime 13 Discard 9 Echo 7 Exec 512 finger 79 shell 514 time 37 login 513 smtp 25 timed 525 nameserver 42 systat 11 uucp 540 netstat 15 talk 517 qotd 17 tftp 69 /etc/inetd.conf The /etc/inetd.conf file is used by the INETD daemon. It specifies how INETD is to handle service requests on network sockets. Specifically, there is one entry in inetd.conf for each service. Each service entry specifies several parameters. The login_name parameter is of special interest. It specifies the userid under which the forked daemon is to execute. This userid is defined to the ACP and it may require a UID(0) (i.e., superuser authority) value.

b
The VTAM USSTAB definitions are being used for unsecured terminals
CM-5 - Medium - CCI-001499 - V-6949 - SV-7250r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZVTM0011
Vuln IDs
  • V-6949
Rule IDs
  • SV-7250r2_rule
VTAM options and definitions are used to define VTAM operational capabilities. They must be strictly controlled. Unauthorized users could override or change start options or network definitions. Failure to properly control VTAM resources could potentially compromise the network operations.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, IAAC-1
Checks: C-20987r1_chk

a) Have the IAO and VTAM Systems Programmer supply the following information: - Documentation regarding terminal naming standards. - Documentation of all procedures controlling terminal logons to the system. - A complete list of all USS commands used by terminal users to log on to the system. - Members and data set names containing USSTAB and LOGAPPL definitions of all terminals that can log on to the system (e.g., SYS1.VTAMLST). - Members and data set names containing logon mode parameters. b) If USSTAB definitions are only used for secure terminals (e.g., terminals that are locally attached to the host or connected to the host via secure leased lines), there is NO FINDING. c) If USSTAB definitions are used for any unsecured terminals (e.g., dial up terminals or terminals attached to the Internet such as TN3270 or KNET 3270 emulation), this is a FINDING.

Fix: F-18967r1_fix

The Systems programmer and IAO will verify that USSTAB definitions are only used for secure terminals. Only terminals that are locally attached to the host or connected to the host via secure leased lines located in a secured area. Only authorized personnel may enter the area where secure terminals are located. USSTAB or LOGAPPL definitions are used to control logon from secure terminals. These terminals can log on directly to any VTAM application (e.g., TSO, CICS, etc.) of their choice and bypass Session Manager services. Secure terminals are usually locally attached to the host or connected to the host via a private LAN without access to an external network. Only authorized personnel may enter the area where secure terminals are located.

b
The System datasets used to support the VTAM network are not properly secured.
AC-3 - Medium - CCI-000213 - V-6956 - SV-7257r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZVTM0018
Vuln IDs
  • V-6956
Rule IDs
  • SV-7257r2_rule
VTAM options and definitions are used to define VTAM operational capabilities. They must be strictly controlled. Unauthorized users could override or change start options or network definitions. Failure to properly control VTAM resources could potentially compromise the network operations.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3444r1_chk

a) Create a list of data set names containing all VTAM start options, configuration lists, network resource definitions, commands, procedures, exit routines, all SMP/E TLIBs, and all SMP/E DLIBs used for installation and in development/production VTAM environments. Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(VTAMRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZVTM0018) b) Ensure that ACF2 data set rules for all VTAM system data sets restrict access to only network systems programming staff. These data sets include libraries containing VTAM load modules and exit routines, and VTAM start options and definition statements. c) If (b) above is true, there is NO FINDING. d) If (b) above is untrue, this is a FINDING.

Fix: F-18680r1_fix

The IOA will ensure that ACF2 data set rules for all VTAM system data sets restrict access to only network systems programming staff. Ensure that ACF2 data set rules for all VTAM system data sets restrict access to only network systems programming staff. These data sets include libraries containing VTAM load modules and exit routines, and VTAM start options and definition statements. Example: $KEY(SYS1) VTAM-.- UID(syspaudt) R(A) W(L) A(L) E(A) $KEY(S3V) $PREFIX(SYS3) VTAM-.- UID(syspaudt) R(A) W(L) A(L) E(A)

c
WebSphere MQ channel security must be implemented in accordance with security requirements.
AC-17 - High - CCI-000068 - V-6958 - SV-7259r5_rule
RMF Control
AC-17
Severity
High
CCI
CCI-000068
Version
ZWMQ0011
Vuln IDs
  • V-6958
Rule IDs
  • SV-7259r5_rule
WebSphere MQ Channel security can be configured to provide authentication, message privacy, and message integrity between queue managers. Secure Sockets Layer (SSL) uses encryption techniques, digital signatures and digital certificates to provide message privacy, message integrity and mutual authentication between clients and servers. Failure to properly secure a WebSphere MQ channel may lead to unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of some system services, applications, and customer data.trueInformation Assurance OfficerSystems Programmer
Checks: C-19819r3_chk

Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Collect the following Information for Websphere MQ and MQSeries queue manager. - If a WebSphere MQ queue manager communicates with a MQSeries queue manager, provide the WebSphere MQ queue manager and channel names used to connect with MQSeries. - If any WebSphere MQ channels are used to communicate within the enclave, provide a list of channels and provide documentation regarding the sensitivity of the information on the channel. Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZWMQ0011) If the communication lines are controlled by a VPN and are not available in the clear at any point outside the enclave, than this is acceptable and can override the requirement to use SSL. If this is true, this is not a finding. If the following guidelines are true for each channel definition displayed from the DISPLAY CHANNEL command, this is not a finding. ___ Verify that each WebSphere MQ channel is using SSL by checking for the SSLCIPH parameter, which must specify a FIPS 140-2 compliant value of the following: (Note: Both ends of the channel must specify the same cipher specification.) ECDHE_ECDSA_AES_128_CBC_SHA256 ECDHE_ECDSA_AES_256_CBC_SHA384 ECDHE_RSA_AES_128_CBC_SHA256 ECDHE_RSA_AES_256_CBC_SHA384 TLS_RSA_WITH_3DES_EDE_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA256 ___ Repeat the above step for each queue manager ssid identified.

Fix: F-18959r2_fix

The system programmer and the IAO will review the WebSphere MQ Screen interface invoked by the REXX CSQOREXX. Reviewing the channel’s SSLCIPH setting. Display the channel properties and look for the "SSL Cipher Specification" value. Ensure that a FIPS 140-2 compliant value is shown. ECDHE_ECDSA_AES_128_CBC_SHA256 ECDHE_ECDSA_AES_256_CBC_SHA384 ECDHE_RSA_AES_128_CBC_SHA256 ECDHE_RSA_AES_256_CBC_SHA384 TLS_RSA_WITH_3DES_EDE_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA256 Note that both ends of the channel must specify the same cipher specification. Repeat these steps for each queue manager ssid identified.

b
WebSphere MQ resource classes are not properly activated.
AC-3 - Medium - CCI-000213 - V-6959 - SV-7260r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0049
Vuln IDs
  • V-6959
Rule IDs
  • SV-7260r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.DCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-4641r1_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Ensure the System Authorization Facility Definition (SAFDEF) include an entry for WebSphere MQ as follows: INSERT SAFDEF.MQS ID(MQS) FUNCRET(8) RETCODE(4) MODE(IGNORE) RACROUTE(REQUEST=EXTRACT,CLASS=MQADMIN) REP Ensure the Internal CLASMAP Definitions include the following entries: INSERT CLASMAP.MQADMIN RESOURCE(MQADMIN) RSRCTYPE(MQA) ENTITYLN(62) INSERT CLASMAP.MQCMDS RESOURCE(MQCMDS) RSRCTYPE(MQC) ENTITYLN(22) INSERT CLASMAP.MQCONN RESOURCE(MQCONN) RSRCTYPE(MQK) ENTITYLN(10) INSERT CLASMAP.MQNLIST RESOURCE(MQNLIST) RSRCTYPE(MQN) ENTITYLN(53) INSERT CLASMAP.MQPROC RESOURCE(MQPROC) RSRCTYPE(MQP) ENTITYLN(53) INSERT CLASMAP.MQQUEUE RESOURCE(MQQUEUE) RSRCTYPE(MQQ) ENTITYLN(53) For V7.0.0 and above: INSERT CLASMAP.MXADMIN RESOURCE(MXADMIN) RSRCTYPE(MXA) ENTITYLN(62) INSERT CLASMAP.MXNLIST RESOURCE(MXNLIST) RSRCTYPE(MXN) ENTITYLN(53) INSERT CLASMAP.MXPROC RESOURCE(MXPROC) RSRCTYPE(MXP) ENTITYLN(53) INSERT CLASMAP.MXQUEUE RESOURCE(MXQUEUE) RSRCTYPE(MXQ) ENTITYLN(53) INSERT CLASMAP.MXTOPIC RESOURCE(MXTOPIC) RSRCTYPE(MXT) ENTITYLN(246)

Fix: F-6833r1_fix

The IAO will ensure that all WebSphere MQ resources are active and properly defined. Ensure the System Authorization Facility Definition (SAFDEF) include an entry for WebSphere MQ as follows: INSERT SAFDEF.MQS ID(MQS) FUNCRET(8) RETCODE(4) MODE(IGNORE) RACROUTE(REQUEST=EXTRACT,CLASS=MQADMIN) REP Ensure the Internal CLASMAP Definitions include the following entries: INSERT CLASMAP.MQADMIN RESOURCE(MQADMIN) RSRCTYPE(MQA) ENTITYLN(62) INSERT CLASMAP.MQQUEUE RESOURCE(MQQUEUE) RSRCTYPE(MQQ) ENTITYLN(53) INSERT CLASMAP.MQNLIST RESOURCE(MQNLIST) RSRCTYPE(MQN) ENTITYLN(53) INSERT CLASMAP.MQCMDS RESOURCE(MQCMDS) RSRCTYPE(MQC) ENTITYLN(22) INSERT CLASMAP.MQCONN RESOURCE(MQCONN) RSRCTYPE(MQK) ENTITYLN(10) INSERT CLASMAP.MQPROC RESOURCE(MQPROC) RSRCTYPE(MQP) ENTITYLN(53) For V7.0.0 and above: INSERT CLASMAP.MXADMIN RESOURCE(MXADMIN) RSRCTYPE(MXA) ENTITYLN(62) INSERT CLASMAP.MXNLIST RESOURCE(MXNLIST) RSRCTYPE(MXN) ENTITYLN(53) INSERT CLASMAP.MXPROC RESOURCE(MXPROC) RSRCTYPE(MXP) ENTITYLN(53) INSERT CLASMAP.MXQUEUE RESOURCE(MXQUEUE) RSRCTYPE(MXQ) ENTITYLN(53) INSERT CLASMAP.MXTOPIC RESOURCE(MXTOPIC) RSRCTYPE(MXT) ENTITYLN(246)

c
Websphere MQ switch profiles must be properly defined to the MQADMIN class.
AC-3 - High - CCI-000213 - V-6960 - SV-7261r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ZWMQ0051
Vuln IDs
  • V-6960
Rule IDs
  • SV-7261r3_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance Officer
Checks: C-19832r2_chk

a) Refer to the following report produced by the OS/390 &amp; z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Automated Analysis requires Additional Analysis. Automated Analysis Refer to the following report produced by the OS/390 &amp; z/OS Data Collection: - PDI(ZWMQ0051) b) Review the Security switches identified in response to the DISPLAY SECURITY command in each ssid report(s). If the all of the following switches specify ON, there is NO FINDING. SUBSYSTEM CONNECTION COMMAND CONTEXT ALTERNATE USER PROCESS NAMELIST QUEUE COMMAND RESOURCES c) If SUBSYSTEM specifies OFF, this is a FINDING with a severity of Category I. d) If any of the other above switches specify OFF (other than the exception mentioned below), this is a FINDING downgrade the severity to a Category II. e) If COMMAND RESOURCE Security switch specify OFF, there is NO FINDING. NOTE: At the discretion of the IAO, COMMAND RESOURCE Security switch may specify OFF, by defining ssid.NO.CMD.RESC.CHECKS in the TYPE(MQA).

Fix: F-18780r1_fix

The IAO will ensure that all Switch Profiles do not have the resource ssid.NO defined to the MQADMIN resource class with the exception of ssid.NO.CMD.RESC.CHECKS. ssid is the queue manager name (a.k.a., subsystem identifier). Ensure that all of the following switches specify ON. SUBSYSTEM CONNECTION COMMAND CONTEXT ALTERNATE USER PROCESS NAMELIST QUEUE COMMAND RESOURCES Example: $KEY(ssid) TYPE(MQA) ALTERNATE.USER.- UID(*) PREVENT CONTEXT.- UID(*) PREVENT RESLEVEL UID(*) PREVENT - UID(*) PREVENT NOTE: At the discretion of the IAO, COMMAND RESOURCE Security switch may specify OFF, by defining ssid.NO.CMD.RESC.CHECKS in the TYPE(MQA). Example: $KEY(ssid) TYPE(MQA) NO.CMD.RESC.CHECKS UID(*) PREVENT

b
z/OS UNIX security parameters in etc/profile are not properly specified.
CM-6 - Medium - CCI-000366 - V-6961 - SV-7262r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSS0015
Vuln IDs
  • V-6961
Rule IDs
  • SV-7262r2_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3867r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(EPROF) b) If the final or only instance of the UMASK command in /etc/profile is specified as “umask 077”, there is NO FINDING. c) If the LOGNAME variable is marked read-only (i.e., “readonly LOGNAME”) in /etc/profile, there is NO FINDING. d) If (b) or(c) above is untrue, this is a FINDING.

Fix: F-18946r1_fix

Verify that the UMASK command is executed with a value of 077 and the LOGNAME variable is marked read-only for the /etc/profile file, exceptions are documented with the IAO. The /etc/profile file is the system-wide profile that is executed for each user’s shell invocation. It provides a default environment for users. It sets environment variables and executes commands. Although there are several variables and commands that can be included, those with notable security considerations are the STEPLIB variable and the UMASK command. The STEPLIB variable should be assigned a value of none in /etc/profile unless a specific requirement for another value exists. The use of STEPLIB must be coordinated with the SYS1.PARMLIB(BPXPRMxx) STEPLIBLIST control, the /etc/steplib file, and the use of RTLS. The umask command must be executed in /etc/profile with a value of 077. This sets the file-creation permission-code mask so that a file creator has full permissions, group members have no permission, and other users have no permission. Exceptions to this may occur during software installation when the installation process demands a more permissive value, during database access by users, and during administrative actions. All requirements will be justified and documented with the IAO.

b
WebSphere MQ MQCONN Class resources must be protected in accordance with security.
AC-3 - Medium - CCI-000213 - V-6962 - SV-7263r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0052
Vuln IDs
  • V-6962
Rule IDs
  • SV-7263r3_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance Officer
Checks: C-4652r3_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(MQCONN) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) Review the following connection resources defined to TYPE(MQK) (i.e., MQCONN resource class): Resource Authorized Users ssid.BATCH TSO and batch job userids ssid.CICS CICS region userids ssid.IMS IMS region userids ssid.CHIN Channel initiator userids NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). c) For all connection resources defined to TYPE(MQK), ensure the following items are in effect: 1) Access authorization to these connections restricts access to the appropriate users as indicated in (b). 2) All access FAILUREs are logged. d) If both of the items in (c) are true, there is NO FINDING. e) If either item in (c) is untrue, this is a FINDING.

Fix: F-101675r2_fix

Ensure all connections to MQSeries/WebSphere MQ resources are restricted using connection security. Ensure the following connection resources defined to TYPE(MQK) (i.e., MQCONN resource class): Resource Authorized Users ssid.BATCH TSO and batch job userids ssid.CICS CICS region userids ssid.IMS IMS region userids ssid.CHIN Channel initiator userids NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). For all connection resources defined to TYPE(MQK), ensure the following items are in effect: Access authorization to these connections restricts access to the appropriate users as indicated above. All access FAILURE is logged. Example: $KEY(ssid) TYPE(MQK) BATCH UID(STCssid) SERVICE(READ) BATCH UID(syspaudt) SERVICE(READ) BATCH UID(*) PREVENT CHIN UID(STCssidCHIN) SERVICE(READ) CHIN UID(*) PREVENT CICS UID(*) PREVENT IMS UID(*) PREVENT

b
z/OS UNIX security parameters in /etc/rc not properly specified.
CM-6 - Medium - CCI-000366 - V-6963 - SV-7264r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSS0016
Vuln IDs
  • V-6963
Rule IDs
  • SV-7264r2_rule
Parameter settings in PARMLIB and /etc specify values for z/OS UNIX security controls. The parameters impact HFS data access and operating system services. Undesirable values can allow users to gain inappropriate privileges that could impact data integrity or the availability of some system services.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-20981r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(ERC) b) If all of the CHMOD commands in /etc/rc do not result in less restrictive access than what is specified in the SYSTEM DIRECTORY SECURITY SETTINGS Table and the SYSTEM FILE SECURITY SETTINGS Table in the z/OS STIG Addendum, there is NO FINDING. NOTE: The use of CHMOD commands in /etc/rc is required in most environments to comply with the required settings, especially for dynamic objects such as the /dev directory. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) c) If all of the CHAUDIT commands in /etc/rc do not result in less auditing than what is specified in the SYSTEM DIRECTORY SECURITY SETTINGS Table and the SYSTEM FILE SECURITY SETTINGS Table in the z/OS STIG Addendum, there is NO FINDING. NOTE: The use of CHAUDIT commands in /etc/rc may not be necessary. If none are found, there is NO FINDING. The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing d) If the _BPX_JOBNAME variable is appropriately set (i.e., to match daemon name) as each daemon (e.g., syslogd, inetd) is started in /etc/rc, there is NO FINDING. NOTE: If _BPX_JOBNAME is not specified, the started address space will be named using an inherited value. This could result in reduced security in terms of operator command access. e) If (b), (c), or (d) above is untrue, this is a FINDING.

Fix: F-18949r1_fix

Review the settings in the /etc/rc. The /etc/rcfile is the system initialization shell script. When z/OS UNIX kernel services start, /etc/rc is executed to set file permissions and ownership for dynamic system files and to perform other system startup functions such as starting daemons. There can be many commands in /etc/rc. There are two specific guidelines that must be followed: Verify that The CHMOD or CHAUDIT command does not result in less restrictive security than than what is specified in the table in the z/OS STIG addendum under the SYSTEM DIRECTORY SECURITY SETTINGS, Immediately prior to each command that starts a daemon, the _BPX_JOBNAME variable must be set to match the daemon’s name (e.g., inetd, syslogd). The use of _BPX_USERID is at the site’s discretion, but is recommended.

b
WebSphere MQ dead letter and alias dead letter queues are not properly defined.
CM-7 - Medium - CCI-001762 - V-6964 - SV-7267r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
ZWMQ0053
Vuln IDs
  • V-6964
Rule IDs
  • SV-7267r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Systems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-21013r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). b) Review the ssid report(s) and perform the following steps: 1) Find the DISPLAY QMGR DEADQ command to locate the start of the dead-letter queue information. Review the DEADQ parameter to obtain the name of the real dead-letter queue. 2) From the top of the report, find the QUEUE(dead-letter.queue.name) entry to locate the start of the real dead-letter queue definition. Review the GET and PUT parameters to determine their values, and ensure they conform to the specified security requirements. The standard values are: GET(ENABLED) PUT(ENABLED) NOTE: Dead-letter.queue.name is the value of the DEADQ parameter determined in Step 1. 3) From the top of the report, find the QUEUE(dead-letter.queue.name.PUT) entry to locate the start of the alias dead-letter queue definition. Review the GET and PUT parameters to determine their values, and ensure they conform to those specified in the security requirements. The standard values are: GET(DISABLED) PUT(ENABLED) NOTE 1: Dead-letter.queue.name is the value of the DEADQ parameter determined in Step 1. NOTE 2: The TARGQ parameter value for the alias queue will be the real dead letter queue name. NOTE 3: If an alias queue is not used in place of the dead-letter queue, then the ACP rules for the dead-letter queue must be coded to restrict unauthorized users and systems from reading the messages on the file. c) If all of the items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-18999r1_fix

The systems programmer responsible for supporting MQSeries/WebSphere MQ will ensure that the dead-letter queue and its alias are properly defined. The following scenario describes how to securely define a dead-letter queue: (1) Define the real dead-letter queue with attributes PUT(ENABLED) and GET(ENABLED). (2) Give update authority for the dead-letter queue to CKTI (the MQSeries/WebSphere MQ-supplied CICS task initiator), channel initiators, and any automated application used for dead-letter queue maintenance. (3) Define an alias queue that resolves to the real dead-letter queue, but give the alias queue the attributes PUT(ENABLED) and GET(DISABLED). (4) To put a message on the dead-letter queue, an application uses the alias queue. The application does the following: (a) Retrieve the name of the real dead-letter queue. To do this, it opens the queue manager object using MQOPEN, and then issues an MQINQ to get the dead-letter queue name. (b) Build the name of the alias queue by appending the characters “.PUT” to this name, in this case, ssid.DEAD.QUEUE.PUT. (c) Open the alias queue, ssid.DEAD.QUEUE.PUT. (d) Put the message on the real dead-letter queue by issuing an MQPUT against the alias queue. (5) Give the userid associated with the application update authority to the alias, but no access to the real dead-letter queue. NOTE: If an alias queue is not used in place of the dead-letter queue, then the ACP rules for the dead-letter queue will be coded to restrict unauthorized users and systems from reading the messages on the file. Undeliverable messages can be routed to a dead-letter queue. Two levels of access should be established for these queues. The first level allows applications, as well as some MQSeries / WebSphere MQ objects, to put messages to this queue. The second level restricts the ability to get messages from this queue and protects sensitive data. This will be accomplished by defining an alias queue that resolves to the real dead-letter queue, but defines the alias queue with the attributes PUT(ENABLED) and GET(DISABLED). The ability to get messages from the dead-letter queue will be restricted to message channel agents (MCAs), CKTI (MQSeries/WebSphere MQ-supplied CICS task initiator), channel initiators utility, and any automated application used for dead-letter queue maintenance.

b
WebSphere MQ queue resource defined to the MQQUEUE resource class are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6965 - SV-7268r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0054
Vuln IDs
  • V-6965
Rule IDs
  • SV-7268r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-38929r1_chk

Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(MQQUEUE) - ACF2CMDS.RPT(RESOURCE) – Alternate report For all queue identified by the DISPLAY QUEUE(*) ALL command in the MQSRPT(ssid). These queues will be prefixed by ssid to identify the resources to be protected. Ensure these queue resources are defined to TYPE(MQQ) (i.e., MQQUEUE resource class) if the following guidance is true, this is not a finding. 1) For message queues (i.e., ssid.queuename), access authorization restricts access to users requiring the ability to get messages from and put messages to message queues. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. Decentralized MQ Administrators, non-DECC datacenter users; can have up to ALTER access to the user Message Queues. 2) For system queues (i.e., ssid.SYSTEM.queuename), access authorization restricts UPDATE and/or ALTER access to WebSphere MQ STCs, WebSphere MQ administrators, systems programming personnel, and CICS regions running WebSphere MQ applications. 3) For the following system queues ensure that UPDATE access is restricted to Auditors and Users that require access to review message queues. ssid.SYSTEM.COMMAND.INPUT ssid.SYSTEM.COMMAND.REPLY ssid.SYSTEM.CSQOREXX.* ssid.SYSTEM.CSQUTIL.* 4) For the real dead-letter queue (to determine queue name refer to ZWMQ0053), ALTER access authorization restricts access to WebSphere MQ STCs, WebSphere MQ administrators, CICS regions running WebSphere MQ applications, and any automated application used for dead-letter queue maintenance. 5) For the alias dead-letter queue (to determine queue name refer to ZWMQ0053), UPDATE access authorization restricts access to users requiring the ability to put messages to the dead-letter queue. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list.

Fix: F-34072r1_fix

The IAO will ensure that all WebSphere MQ queues are restricted using queue level security. Ensure all queue resources defined to TYPE(MQQ) (i.e., MQQUEUE resource class), are in effect: For all queue identified by the DISPLAY QUEUE(*) ALL command in the MQSRPT(ssid). These queues will be prefixed by ssid to identify the resources to be protected. Ensure these queue resources are defined to TYPE(MQQ) (i.e., MQQUEUE resource class) if the following guidance is true, this is not a finding. 1) For message queues (i.e., ssid.queuename), access authorization restricts access to users requiring the ability to get messages from and put messages to message queues. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. Decentralized MQ Administrators, non-DECC datacenter users; can have up to ALTER access to the user Message Queues. 2) For system queues (i.e., ssid.SYSTEM.queuename), access authorization restricts UPDATE and/or ALTER access to WebSphere MQ STCs, WebSphere MQ administrators, systems programming personnel, and CICS regions running WebSphere MQ applications. 3) For the following system queues ensure that UPDATE access is restricted to Auditors and Users that require access to review message queues. ssid.SYSTEM.COMMAND.INPUT ssid.SYSTEM.COMMAND.REPLY ssid.SYSTEM.CSQOREXX.* ssid.SYSTEM.CSQUTIL.* 4) For the real dead-letter queue (to determine queue name refer to ZWMQ0053), ALTER access authorization restricts access to WebSphere MQ STCs, WebSphere MQ administrators, CICS regions running WebSphere MQ applications, and any automated application used for dead-letter queue maintenance. 5) For the alias dead-letter queue (to determine queue name refer to ZWMQ0053), UPDATE access authorization restricts access to users requiring the ability to put messages to the dead-letter queue. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. Example: $KEY(ssid) TYPE(MQQ) DEAD.QUEUE UID(STCssidCHIN) SERVICE(READ,UPDATE) LOG DEAD.QUEUE UID(MQAdministrators) SERVICE(READ,UPDATE) LOG DEAD.QUEUE UID(*) PREVENT - UID(*) PREVENT

b
WebSphere MQ Process resources are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6966 - SV-7269r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0055
Vuln IDs
  • V-6966
Rule IDs
  • SV-7269r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20829r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(MQPROC) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) For all process resources (i.e., ssid.processname) defined to TYPE(MQP) (i.e., MQPROC resource class), ensure access authorization restricts access to users requiring the ability to make process inquiries. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). c) If (b) is true, there is NO FINDING. d) If (b) is untrue, this is a FINDING.

Fix: F-18787r1_fix

The IAO will ensure that process security is active, and that all profiles defined to the MQPROC class and that process inquiries are restricted to read access. For all process resources (i.e., ssid.processname) defined to TYPE(MQP) (i.e., MQPROC resource class), ensure access authorization restricts access to users requiring the ability to make process inquiries. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Example: $KEY(ssid) TYPE(MQP) CHL_TRIG_PROCESS UID(MQAdministrators) SERVICE(READ) LOG CHL_TRIG_PROCESS UID(*) PREVENT SYSTEM.DEFAULT.PROCESS UID(MQAdministrators) SERVICE(READ) LOG SYSTEM.DEFAULT.PROCESS UID(*) PREVENT

b
WebSphere MQ Namelist resources are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6967 - SV-7270r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0056
Vuln IDs
  • V-6967
Rule IDs
  • SV-7270r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20831r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(MQNLIST) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) For all namelist resources (i.e., ssid.namelist) defined to TYPE(MQN) (i.e., MQNLIST resource class), ensure access authorization restricts access to users requiring the ability to make namelist inquiries. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). c) If (b) is true, there is NO FINDING. d) If (b) is untrue, this is a FINDING.

Fix: F-18788r1_fix

The IAO will ensure that all MQSeries/WebSphere MQ namelist resources are restricted to authorized users. For all namelist resources (i.e., ssid.namelist) defined to TYPE(MQN) (i.e., MQNLIST resource class), ensure access authorization restricts access to users requiring the ability to make namelist inquiries. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Example: $KEY(QZN1) TYPE(MQN) SYSTEM.DEFAULT.NAMELIST UID(MQAdministrators) SERVICE(READ) LOG SYSTEM.DEFAULT.NAMELIST UID(*) PREVENT

b
BPX resource(s) is(are) not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6968 - SV-7271r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0021
Vuln IDs
  • V-6968
Rule IDs
  • SV-7271r2_rule
OS/390 UNIX ACP-defined resources consist of sensitive capabilities including SUPERUSER, daemon, and numerous file manipulation privileges. Missing or inaccurate protection of these resources could allow a user to access sensitive data, modify or delete data and operating system controls, or issue commands that could negatively impact system availability.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3879r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(FACILITY) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0021) b) Review the following items for the FACILITY resource class, TYPE(FAC): 1) The ACF2 rules for the BPX resource specify a default access of NONE. 2) There are no ACF2 rules that allow access to the BPX resource. 3) There is no ACF2 rule for BPX.SAFFASTPATH defined. 4) The ACF2 rules for each of the BPX resources listed in the General Facility Class BPX Resources Table, in the z/OS STIG Addendum, specify a default access of NONE. 5) The ACF2 rules for each of the BPX resources listed in the General Facility Class BPX Resources Table, in the z/OS STIG Addendum, restrict access to appropriate system tasks or systems programming personnel. c) If any item in (b) is untrue, this is a FINDING. d) If all items in (b) are true, this is NOT A FINDING.

Fix: F-18726r1_fix

The Systems Programmer and IAO will ensure that BPX. Resources are properly protected and access is restricted to appropriate system tasks or systems programming personnel. Ensure the following items for the FACILITY resource class, TYPE(FAC): 1) The ACF2 rules for the BPX resource specify a default access of NONE. Example: $KEY(BPX) TYPE(FAC) - UID(*) PREVENT 2) There are no ACF2 rules that allow access to the BPX resource. Example: $KEY(BPX) TYPE(FAC) - UID(*) PREVENT 3) There is no ACF2 rule for BPX.SAFFASTPATH defined. Example: $KEY(BPX) TYPE(FAC) SAFFASTPATH UID(*) PREVENT 4) The ACF2 rules for each of the BPX resources listed in the General Facility Class BPX Resources Table, in the zOS STIG Addendum, specify a default access of NONE. Example: $KEY(BPX) TYPE(FAC) DAEMON UID(*) PREVENT DEBUG UID(*) PREVENT FILEATTR.APF UID(*) PREVENT FILEATTR.PROGCTL UID(*) PREVENT JOBNAME UID(*) PREVENT SAFFASTPATH UID(*) PREVENT SERVER UID(*) PREVENT SMF UID(*) PREVENT STOR.SWAP UID(*) PREVENT SUPERUSER UID(*) PREVENT WLMSERVER UID(*) PREVENT 5) The ACF2 rules for each of the BPX resources listed in the General Facility Class BPX Resources Table, in the zOS STIG Addendum, restrict access to appropriate system tasks or systems programming personnel as specified. Example: $KEY(BPX) TYPE(FAC) DAEMON UID(*******STC******FTPD) SERVICE(READ) LOG DAEMON UID(*******STC******INETD) SERVICE(READ) LOG DAEMON UID(*******STC******NAMED) SERVICE(READ) LOG DAEMON UID(*******STC******OMVSKERN) SERVICE(READ) LOG DAEMON UID(*******STC******OMVS) SERVICE(READ) LOG DAEMON UID(*******STC******OROUTED) SERVICE(READ) LOG DAEMON UID(*******STC******OSNMPD) SERVICE(READ) LOG

b
WebSphere MQ alternate user resources defined to MQADMIN resource class are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6969 - SV-7272r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0057
Vuln IDs
  • V-6969
Rule IDs
  • SV-7272r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20833r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(MQADMIN) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) For all alternate user resources (i.e., ssid.ALTERNATE.USER.alternatelogonid) defined to TYPE(MQA) (i.e., MQADMIN resource class), ensure access authorization restricts access to users requiring the ability to use the alternate userid. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). c) If (b) is true, there is NO FINDING. d) If (b) is untrue, this is a FINDING.

Fix: F-18790r1_fix

The IAO will ensure that use of alternate userids is restricted to authorized personnel. For all alternate user resources (i.e., ssid.ALTERNATE.USER.alternatelogonid) defined to TYPE(MQA) (i.e., MQADMIN resource class), ensure access authorization restricts access to users requiring the ability to use the alternate userid. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Example: $KEY(ssid) TYPE(MQA) ALTERNATE.USER.- UID(CICS support) SERVICE(READ,UPDATE) LOG ALTERNATE.USER.- UID(*) PREVENT

c
z/OS UNIX resources must be protected in accordance with security requirements.
AC-3 - High - CCI-000213 - V-6970 - SV-7273r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ZUSS0022
Vuln IDs
  • V-6970
Rule IDs
  • SV-7273r3_rule
z/OS UNIX ACP-defined resources consist of sensitive capabilities including SUPERUSER, daemon, and numerous file manipulation privileges. Missing or inaccurate protection of these resources could allow a user to access sensitive data, modify or delete data and operating system controls, or issue commands that could negatively impact system availability.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2
Checks: C-18024r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(SURROGAT) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0022) b) If the ACF2 rules for all BPX.SRV.user TYPE(SUR) resources specify a default access of NONE, there is NO FINDING. c) If the ACF2 rules for all BPX.SRV.user TYPE(SUR) resources restrict access to system software processes (e.g., web servers) that act as servers under z/OS UNIX, there is NO FINDING. d) If (b) or (c) above is untrue, this is a FINDING.

Fix: F-19108r1_fix

The Systems Programmer and IAO will ensure that BPX. SRV.userid resources are properly protected and access is restricted to appropriate system tasks or systems programming personnel. SURROGAT class BPX resources are used in conjunction with server applications that are performing tasks on behalf of client users that may not supply an authenticator to the server. This can be the case when clients are otherwise validated or when the requested service is performed from userids representing groups. The default access for each BPX.SRV.userid resource must be no access. Access can be permitted only to system software processes that act as servers under OS/390 UNIX (e.g., web servers). Example: SET R(SUR) $KEY(BPX) TYPE(SUR) SRV.INTERNAL UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.PRIVATE UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.PUBLIC UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG SRV.WEBADM UID(FJB****STC******IMWEBSRV) SERVICE(READ) LOG - UID(*) PREVENT

b
WebSphere MQ context resources defined to the MQADMIN resource class are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6971 - SV-7274r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0058
Vuln IDs
  • V-6971
Rule IDs
  • SV-7274r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20835r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(MQADMIN) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) For all context resources (i.e., ssid.CONTEXT) defined to TYPE(MQA) (i.e., MQADMIN resource class, ensure access authorization restricts access to users requiring the ability to pass or set identity and/or origin data for a message. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). c) If (b) is true, there is NO FINDING. d) If (b) is untrue, this is a FINDING.

Fix: F-18792r1_fix

The IAO will ensure that use of context resources are restricted to authorized personnel. For all context resources (i.e., ssid.CONTEXT) defined to TYPE(MQA) (i.e., MQADMIN resource class, ensure access authorization restricts access to users requiring the ability to pass or set identity and/or origin data for a message. This is difficult to determine. However, an item for concern may be a profile with * READ specified in the access list. NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). Example: $KEY(ssid) TYPE(MQA) CONTEXT.- UID (CICS SUPPORT) LOG CONTEXT.- UID(*) PREVENT

c
z/OS UNIX SUPERUSER resource must be protected in accordance with guidelines.
AC-3 - High - CCI-000213 - V-6972 - SV-7275r3_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ZUSS0023
Vuln IDs
  • V-6972
Rule IDs
  • SV-7275r3_rule
z/OS UNIX ACP-defined resources consist of sensitive capabilities including SUPERUSER, daemon, and numerous file manipulation privileges. Missing or inaccurate protection of these resources could allow a user to access sensitive data, modify or delete data and operating system controls, or issue commands that could negatively impact system availability.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20755r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(UNIXPRIV) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0023) b) Review the following items for the UNIXPRIV resource class, TYPE(UNI): 1) The ACF2 rules for the SUPERUSER resource specify a default access of NONE. 2) There are no ACF2 rules that allow access to the SUPERUSER resource. 3) There is no ACF2 rule for CHOWN.UNRESTRICTED defined. 4) The ACF2 rules for each of the SUPERUSER resources listed in the UNIXPRIV CLASS RESOURCES Table in the z/OS STIG Addendum, specify a default access of NONE. 5) The ACF2 rules for each of the SUPERUSER resources listed in the UNIXPRIV CLASS RESOURCES Table in the z/OS STIG Addendum, restrict access to appropriate system tasks or systems programming personnel. c) If any item in (b) is untrue, this is a FINDING. d) If all items in (b) are true, this is NOT A FINDING.

Fix: F-19109r1_fix

The IAO will ensure that all SUPERUSER resources for the UNIXPRIV resource class are restricted to appropriate system tasks and/or system programming personnel. The ACF2 rules for the SUPERUSER resource specify a default access of NONE. There are no ACF2 rules that allow access to the SUPERUSER resource. There is no ACF2 rule for CHOWN.UNRESTRICTED defined. The ACF2 rules for each of the SUPERUSER resources listed in the UNIXPRIV CLASS RESOURCES Table in the z/OS STIG Addendum, specify a default access of NONE. The ACF2 rules for each of the SUPERUSER resources listed in the UNIXPRIV CLASS RESOURCES Table in the z/OS STIG Addendum, restrict access to appropriate system tasks or systems programming personnel. Example: SET R(UNI) $KEY(SUPERUSER) TYPE(UNI) $MEMBER(SUPRUSER) FILESYS UID(syspaudt LOG FILESYS.CHOWN UID(syspaudt) LOG FILESYS.MOUNT UID(syspaudt) LOG FILESYS.PFSCTL UID(syspaudt) LOG FILESYS.VREGISTER UID(syspaudt) LOG IPC.RMID UID(syspaudt) LOG PROCESS.GETPSENT UID(syspaudt) LOG PROCESS.KILL UID(syspaudt) LOG PROCESS.PTRACE UID(syspaudt) LOG SETPRIORITY UID(syspaudt) LOG - UID(*) PREVENT

b
WebSphere MQ command resources defined to MQCMDS resource class are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6973 - SV-7276r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0059
Vuln IDs
  • V-6973
Rule IDs
  • SV-7276r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20836r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(MQCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report b) For all command resources (i.e., ssid.command) defined to TYPE(MQC) (i.e., MQCMDS resource class, ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). 1) Access authorization restricts access to the appropriate personnel as designated in the Websphere MQ COMMAND SECURITY CONTROLS Table in the z/OS STIG Addendum. 2) All command access is logged as designated in the Websphere MQ COMMAND SECURITY CONTROLS Table in the z/OS STIG Addendum. c) If both of the items in (b) are true, there is NO FINDING. d) If either item in (b) is untrue, this is a FINDING.

Fix: F-18841r1_fix

The IAO will ensure that all MQSeries/WebSphere MQ commands are restricted to authorized personnel. For all command resources (i.e., ssid.command) defined to TYPE(MQC) (i.e., MQCMDS resource class, ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). 1) Access authorization restricts access to the appropriate personnel as designated in the table entitled Websphere MQ COMMAND SECURITY CONTROLS,in the zOS STIG Addendum. 2) All command access is logged as designated in the table entitled Websphere MQ COMMAND SECURITY CONTROLS, in the zOS STIG Addendum. Example: $KEY(ssid) TYPE(MQC) ALTER.- UID(syspaudt) SERVICE(READ,ADD,UPDATE) LOG ALTER.- UID(*) PREVENT SET R(MQC) COMPILE 'ACF2.MVA.MQC(ssid)' STORE F ACF2,REBUILD(MQC)

b
z/OS UNIX MVS data sets or HFS objects are not properly protected.
AC-3 - Medium - CCI-000213 - V-6974 - SV-7277r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0031
Vuln IDs
  • V-6974
Rule IDs
  • SV-7277r2_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20982r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - PARMLIB(BPXPRMxx) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(HFSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0031) b) If the ACP data set rules for the data sets referenced in the ROOT and the MOUNT statements in BPXPRMxx restrict update access to the z/OS UNIX kernel (i.e., OMVS or OMVSKERN) there is NO FINDING. c) If the ACP data set rules for the data set referenced in the ROOT and the MOUNT statements in BPXPRMxx restrict update and/or allocate access to systems programming personnel there is NO FINDING. d) If (b) or (c) above is untrue, this is a FINDING.

Fix: F-18950r1_fix

Review the access authorizations defined in the ACP for the MVS data sets that contain operating system components and for the MVS data sets that contain HFS file systems and ensure that they conform to the specifications below Review the UNIX permission bits on the HFS directories and files and ensure that they conform to the specifications below: The ACP data set rules for the data sets referenced in the ROOT and the MOUNT statements in BPXPRMxx restrict update access to the z/OS UNIX kernel (i.e., OMVS or OMVSKERN The ACP data set rules for the data set referenced in the ROOT and the MOUNT statements in BPXPRMxx restrict update and/or allocate access to systems programming personnel The ROOT parameter specifies data for the file system that is to be mounted as the root file system for z/OS UNIX. ROOT can have a number of sub-parameters; the FILESYSTEM and SETUID|NOSETUID sub-parameters have security considerations. FILESYSTEM can be used to specify the name of the MVS HFS data set that holds the root file system. As the highest point in the HFS hierarchy, this file system is critical to system operations. Therefore appropriate ACP access rules must be written to protect the named data set. Update and alter access must be restricted to the z/OS UNIX kernel and individual systems programming personnel. The SETUID|NOSETUID sub-parameter specifies whether or not the set-user-ID or set-group-ID permission bits are supported. SETUID|NOSETUID also impacts the APF authorized and program-controlled extended attributes. For the root file system, SETUID must be specified for normal operations. The MOUNT parameter specifies data for a file system that is to be mounted by z/OS UNIX. There are usually multiple MOUNT statements and each can have a number of sub-parameters. The FILESYSTEM, SETUID|NOSETUID, and SECURITY|NOSECURITY sub-parameters have significant security considerations. FILESYSTEM can be used to specify the name of the MVS HFS data set that holds the logical file system. Appropriate ACP access rules must be written to protect the named data set. Update and alter access must be restricted to the z/OS UNIX kernel and to individual systems programming personnel. The SETUID|NOSETUID sub parameter specifies whether or not the set-user-ID or set group ID permission bits are supported. SETUID|NOSETUID also impacts the APF authorized and program-controlled extended attributes. SETUID may be specified for those file systems that contain only vendor-provided software or that have been documented to the IAO as requiring this support. Otherwise NOSETUID must be specified. The SECURITY|NOSECURITY sub-parameter specifies whether security checks are performed. SECURITY must be specified unless a specific exception for the file system has been identified and documented to the IAO. Regardless of IBM defaults, the values for SETUID|NOSETUID and SECURITY|NOSECURITY must be explicitly coded to protect against potential vendor changes and to simplify security reviews. Security rules must be defined to prevent unauthorized changes to the z/OS UNIX components in MVS data sets. Because z/OS UNIX is integrated with the z/OS base control program, many of the z/OS UNIX components reside in data sets that are protected by security definitions specified elsewhere. The data set names (or masks) unique to z/OS UNIX that may require additional definitions are listed in this section. Data sets in conventional MVS formats (e.g., PDS) and those in HFS format are listed. There is also a note on security for user MVS data sets in HFS format. The following HFS format data sets are unique to z/OS UNIX and require security definitions: MVS DATA SETS CONTAINING HFS DATA DATA SET NAME/MASK MAINTENANCE TYPE SYS1.OE.ROOT Target SYS3.OE.ETCFILES Target These data sets should have all access restricted to systems programming personnel and to the z/OS UNIX kernel userid OMVS. The site may choose different names for these data sets, but the access restrictions must be maintained. There may be additional data sets that contain system HFS data. Any data set that specifies a file system that is at the root level (e.g., /tmp, /u) must also have all access restricted to systems programming personnel and to the z/OS UNIX kernel userid. Depending on the number of users defined in a given z/OS UNIX image, there may be a need to define individual MVS data sets to hold their personal HFS format data. These data sets must be protected in accordance with the existing security guidelines for user data. However, there is a need for special additions to those rules. The z/OS UNIX kernel userid OMVS must have update access to all user HFS data sets. Also, users must not have update access to the MVS data sets so that HFS permission controls cannot be altered outside of the z/OS UNIX environment.

b
WebSphere MQ RESLEVEL resources in the MQADMIN resource class are not protected in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6975 - SV-7278r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZWMQ0060
Vuln IDs
  • V-6975
Rule IDs
  • SV-7278r2_rule
WebSphere MQ resources allow for the control of administrator functions, connections, commands, queues, processes, and namelists. Some resources provide the ability to disable or bypass security checking. Failure to properly protect WebSphere MQ resources may result in unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2, ECPA-1
Checks: C-20837r1_chk

a) Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(MQADMIN) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZWMQ0060) b) Ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). 1) A RESLEVEL resource (i.e., ssid.RESLEVEL) is defined for each queue manager to TYPE(MQA) (i.e., MQADMIN resource class) with a default access of PREVENT. 2) Access authorization to these RESLEVEL resources restricts all access. No users are permitted access to ssid.RESLEVEL resources. c) If both of the items in (b) are true, there is NO FINDING. d) If either item in (b) is untrue, this is a FINDING.

Fix: F-18793r1_fix

The IAO will ensure that a ssid.RESLEVEL profile is only defined for each queue manager. Ensure the following items are in effect: NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). 1) A RESLEVEL resource (i.e., ssid.RESLEVEL) is defined for each queue manager to TYPE(MQA) (i.e., MQADMIN resource class) with a default access of PREVENT. 2) Access authorization to these RESLEVEL resources restricts all access. No users are permitted access to ssid.RESLEVEL resources. Example: $KEY(ssid) TYPE(MQA) RESLEVEL UID(*) PREVENT

b
z/OS UNIX MVS data sets WITH z/OS UNIX COMPONENTS are not properly protected
AC-3 - Medium - CCI-000213 - V-6976 - SV-7279r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0032
Vuln IDs
  • V-6976
Rule IDs
  • SV-7279r2_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20983r1_chk

a) Refer to the following report produced by the ACP Data Collection: - SENSITVE.RPT(USSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0032) b) If the ACP data set rules for each of the data sets listed in the MVS DATA SETS WITH z/OS UNIX COMPONENTS Table in the z/OS STIG Addendum restrict UPDATE and ALLOCATE access to systems programming personnel, there is NO FINDING. c) If (b) above is untrue, this is a FINDING.

Fix: F-18951r1_fix

Verify that the ACP data set rules for each of the data sets listed in the specified table in the z/OS STIG Addendum under MVS DATA SETS WITH z/OS UNIX COMPONENTS restrict UPDATE and ALLOCATE access to systems programming personnel. The data sets designated as distribution data sets should have all access restricted to systems programming personnel. TSO/E users who also use z/OS UNIX should have read access to the SYS1.SBPX* data sets. Read access for all users to the remaining target data sets is at the site’s discretion. All other access must be restricted to systems programming personnel.

b
z/OS UNIX MVS data sets used as step libraries in /etc/steplib are not properly protected
AC-3 - Medium - CCI-000213 - V-6977 - SV-7280r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0033
Vuln IDs
  • V-6977
Rule IDs
  • SV-7280r2_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3926r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(STLLRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZUSS0033) ___ The ACP data set rules for libraries specified in the STEPLIBLIST file allow inappropriate access. ___ The ACP data set rules for libraries specified in the STEPLIBLIST file do not restrict UPDATE and/or ALTER/ALLOCATE access to only systems programming personnel. ___ The ACP data set rules for libraries specified in the STEPLIBLIST file do not specify that all (i.e., failures and successes) UPDATE and/or ALTER/ALLOCATE access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-18952r1_fix

Verify with the IAO that update and allocate access to libraries residing in the /etc/steplib is limited to system programmers only. The STEPLIBLIST parameter specifies the pathname of the HFS file that contains the list of MVS data sets that are used as step libraries for programs that have the set-user-id or set group id permission bit set. The use of STEPLIBLIST is at the site’s discretion, but if used the value of STEPLIBLIST will be /etc/steplib. All update and alter access to the MVS data sets in the list will be logged and only systems programming personnel will be authorized to update the data sets.

b
z/OS UNIX HFS permission bits and audit bits for each directory will be properly protected or specified.
AC-3 - Medium - CCI-000213 - V-6978 - SV-7281r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0034
Vuln IDs
  • V-6978
Rule IDs
  • SV-7281r3_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3927r3_chk

Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(SDPERM) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ZUSS0034) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the SYSTEM DIRECTORY SECURITY SETTINGS Table in the z/OS STIG Addendum. If the guidance is true, this is not a finding. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-6740r3_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on each of the HFS directory in the table in the z/OS STIG Addendum under the SYSTEM DIRECTORY SECURITY SETTINGS, are equal or more restrictive. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing The following commands are a sample of the commands to be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 0755 / chaudit w=sf,rx+f / chmod 0755 /bin chaudit rwx=f /bin

b
z/OS UNIX SYSTEM FILE SECURITY SETTINGS will be properly protected or specified.
AC-3 - Medium - CCI-000213 - V-6979 - SV-7282r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0035
Vuln IDs
  • V-6979
Rule IDs
  • SV-7282r3_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Systems ProgrammerInformation Assurance OfficerDCCS-1, DCCS-2, DCSL-1, ECCD-1, ECCD-2
Checks: C-3928r3_chk

Refer to the following reports produced by the UNIX System Services Data Collection: - USSCMDS.RPT(SFPERM) - USSCMDS.RPT(EAUTOM) Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ZUSS0035) The HFS permission bits and user audit bits for each directory and file match or are more restrictive than the specified settings listed in the SYSTEM FILE SECURITY SETTINGS Table in the z/OS STIG Addendum. If the guidance is true, this is not a finding. NOTE: Some of the files listed in the SYSTEM FILE SECURITY SETTINGS Table in the z/OS STIG Addendum are not used in every configuration. Absence of any of the files is not considered a finding. NOTE: The names of the MapName files are site-defined. Refer to the listing in the EAUTOM report. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing

Fix: F-6741r2_fix

The IAO with the assistance of a systems programmer with UID(0) and/or SUPERUSER access, will review the UNIX permission bits and user audit bits on the HFS files listed in the SYSTEM FILE SECURITY SETTINGS Table in the z/OS STIG Addendum. There are a number of files that must be secured to protect system functions in z/OS UNIX. Where not otherwise specified, these files must receive a permission setting of 744 or 774. The 774 setting may be used at the site’s discretion to help to reduce the need for assignment of superuser privileges. The table identifies permission bit and audit bit settings that are required for these specific files. More restrictive permission settings may be used at the site’s discretion or as specific environments dictate. The following represents a hierarchy for permission bits from least restrictive to most restrictive: 7 rwx (least restrictive) 6 rw- 3 -wx 2 -w- 5 r-x 4 r-- 1 --x 0 --- (most restrictive) The possible audit bits settings are as follows: f log for failed access attempts a log for failed and successful access - no auditing The following commands are a sample of the commands to be used (from a user account with an effective UID(0)) to update the permission bits and audit bits: chmod 1755 /bin/sh chaudit w=sf,rx+f /bin/sh chmod 0740 /dev/console chaudit rwx=f /dev/console

b
WebSphere MQ channel security is not implemented in accordance with security requirements.
SC-23 - Medium - CCI-002470 - V-6980 - SV-7283r2_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-002470
Version
ZWMQ0012
Vuln IDs
  • V-6980
Rule IDs
  • SV-7283r2_rule
WebSphere MQ channel security can be configured to provide authentication, message privacy, and message integrity between queue managers. WebSphere MQ channels use SSL encryption techniques, digital signatures and digital certificates to provide message privacy, message integrity and mutual authentication between clients and servers. Failure to properly secure a WebSphere MQ channel may lead to unauthorized access. This exposure could compromise the availability, integrity, and confidentiality of some system services, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-21005r1_chk

a) Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). To determine which Release of WebSphere MQ, review ssid reports for message CSQU000I. Collect the following Information for Websphere MQ queue manager - If a WebSphere MQ queue manager communicates with a MQSeries queue manager, provide the WebSphere MQ queue manager and channel names used to connect with MQSeries. - If any WebSphere MQ channels are used to communicate within the enclave, provide a list of channels and provide documentation regarding the sensitivity of the information on the channel. b) Review the ssid report(s) and perform the following steps: 1) Find the DISPLAY QMGR SSLKEYR command to locate the start of the Queue Manager definitions. 2) Verify that each WebSphere MQ 5.3 queue manager is using a digital certificate by reviewing the SSLKEYR parameter to ensure that a keyring is identified. i.e. SSLKEYR(sslkeyring-id) 3) Issue the following ACF2 command, where ssidCHIN is the lid for the WebSphere MQ Channel Initiator’s userid and sslkeyring-id is obtained from the above action: LIST ssidCHIN PROFILE(CERTDATA, KEYRING) The output will contain information on the CERTDATA and KEYRING records for the user. Find the CERTDATA entry that has a Key ring name field with sslkeyring-id. Review the ISSUERDN field for this CERTDATA record for the following: OU=PKI.OU=DoD.O=U.S. Governmemt.C=US OU=ECA.O=U.S. Government.C=US 4) Repeat these steps for each queue manager ssid identified. c) If the all of the items in (b) above are true, there is NO FINDING. d) If any of the items in (b) above are untrue, this is a FINDING.

Fix: F-18968r1_fix

Refer to the following report produced by the z/OS Data Collection: - MQSRPT(ssid) NOTE: ssid is the queue manager name (a.k.a., subsystem identifier). 1) Find the DISPLAY QMGR SSLKEYR command to locate the start of the Queue Manager definitions. 2) Verify that each WebSphere MQ queue manager is using a digital certificate by reviewing the SSLKEYR parameter to ensure that a keyring is identified. i.e. SSLKEYR(sslkeyring-id) 3) Issue the following RACF commands, where ssidCHIN is the lid for the WebSphere MQ Channel Initiator’s userid and sslkeyring-id is obtain from the above action: RACDCERT ID(ssidCHIN) LISTRING(sslkeyring-id) NOTE: The sslkeyring-id is case sensitive. The output will contain columns for Certificate Label Name and Cert Owner. Find the Cert Owner of ID(ssidCHIN). Use the Certificate Label Name for ID(ssidCHIN) in the following command: RACDCERT ID(ssidCHIN) LIST(LABEL(‘Certificate Label Name’)) NOTE: The Certificate Label Name is case sensitive. Review the Issuer’s Name field in the resulting output for information of any of the following: OU=PKI.OU=DoD.O=U.S. Governmemt.C=US OU=ECA.O=U.S. Government.C=US 4) Repeat these steps for each queue manager ssid identified. To implement the requirements stated above, the following two items are provided which attempt to assist with (1) Technical "how to" information and (2) A DISA Point of contact for obtaining SSL certificates for CSD WebSphere MQ channels: 1. Review the information available on setting up SSL, Keyrings, and Digital Certificates in the RACF Security Administrator's Guide as well as the WebSphere MQ Security manual. Also review the information contained in the documentation provided as part of the install package from the DISA SSO Resource Management Factory (formerly Software Factory). 2. For information on obtaining an SSL certificate in the DISA CSD environment, send email inquiry to [email protected] for more info.

b
z/OS UNIX MVS HFS directory(s) with "other" write permission bit set are not properly defined.
AC-3 - Medium - CCI-000213 - V-6981 - SV-7284r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0036
Vuln IDs
  • V-6981
Rule IDs
  • SV-7284r2_rule
For the z/OS UNIX environment, there are MVS data sets that contain operating system components, MVS data sets that contain HFS file systems with operating system components, and MVS data sets that contain HFS file systems with application system and user data. All of these MVS data sets require definitions in the ACP to enforce desired access controls. In addition, the UNIX permission bits must be properly set on the HFS directories and files to enforce desired access controls.Systems ProgrammerDCCS-1, DCCS-2, DCSL-1, ECCD-1, ECCD-2
Checks: C-3929r1_chk

a) Refer to the following report produced by the UNIX System Services Data Collection: - USSCMDS.RPT(OWDIR) b) If there are no directories that have the other write permission bit set on without the sticky bit set on, there is NO FINDING. NOTE: In the symbolic permission bit display, the sticky bit is indicated as a “t” or “T” in the execute portion of the other permissions. For example, a display of the permissions of a directory with the sticky bit on could be “drwxrwxrwt”. c) If all directories that have the other write permission bit set on do not contain any files with the setuid bit set on, there is NO FINDING. NOTE: In the symbolic permission bit display, the setuid bit is indicated as an “s” or “S” in the execute portion of the owner permissions. For example, a display of the permissions of a file with the setuid bit on could be “-rwsrwxrwx”. d) If all directories that have the other write permission bit set on do not contain any files with the setgid bit set on, there is NO FINDING. NOTE: In the symbolic permission bit display, the setgid bit is indicated as an “s” or “S” in the execute portion of the group permissions. For example, a display of the permissions of a file with the setgid bit on could be “-rwxrwsrwx”. e) If (b), (c), or (d) above is untrue, this is a FINDING.

Fix: F-18958r1_fix

The systems programmer will verify the following: b) There are no directories that have the other write permission bit set on without the sticky bit set on. NOTE: In the symbolic permission bit display, the sticky bit is indicated as a “t” or “T” in the execute portion of the other permissions. For example, a display of the permissions of a directory with the sticky bit on could be “drwxrwxrwt”. c) All directories that have the other write permission bit set on do not contain any files with the setuid bit set on. NOTE: In the symbolic permission bit display, the setuid bit is indicated as an “s” or “S” in the execute portion of the owner permissions. For example, a display of the permissions of a file with the setuid bit on could be “-rwsrwxrwx”. d) All directories that have the other write permission bit set on do not contain any files with the setgid bit set on. NOTE: In the symbolic permission bit display, the setgid bit is indicated as an “s” or “S” in the execute portion of the group permissions. For example, a display of the permissions of a file with the setgid bit on could be “-rwxrwsrwx”.

b
Attributes of z/OS UNIX user accounts are not defined properly
IA-2 - Medium - CCI-000764 - V-6985 - SV-7288r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0041
Vuln IDs
  • V-6985
Rule IDs
  • SV-7288r2_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Systems ProgrammerDCCS-1, DCCS-2
Checks: C-3618r1_chk

Refer to the following report produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(OMVSGRP) RACF - RACFCMDS.RPT(LISTGRP) TSS - TSSCMDS.RPT(OMVSUSER) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSS0041) NOTE: A site can choose to have both an OMVSGRP group and an STCOMVS group or combine the groups under one of these names. Ensure that the OMVSGRP and/or STCOMVS groups are defined and have a unique GID in the range of 1-99.

Fix: F-18960r1_fix

The Systems Programmer will ensure that the OMVSGRP group and / or the STCOMVS group are each defined to the security database with a unique GID in the range of 1-99. OMVSGRP is the name suggested by IBM for all the required userids. STCOMVS is the standard name used at some sites for the userids that are associated with z/OS UNIX started tasks and daemons. These groups can be combined at the site’s discretion.

b
z/OS UNIX each group is not defined with a unique GID.
IA-2 - Medium - CCI-000764 - V-6986 - SV-7289r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0042
Vuln IDs
  • V-6986
Rule IDs
  • SV-7289r2_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerDCCS-1, DCCS-2
Checks: C-4644r1_chk

Refer to the following report produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(OMVSGRP) RACF - RACFCMDS.RPT(LISTGRP) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSS0042) For ACF2 and RACF ensure that each GID is unique to a specific group. For TSS this is Not Applicable.

Fix: F-18961r1_fix

The systems programmer will verify that each group has a unique GID number,

b
The user account for the z/OS UNIX kernel (OMVS) is not properly defined to the security database.
IA-2 - Medium - CCI-000764 - V-6987 - SV-7290r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0043
Vuln IDs
  • V-6987
Rule IDs
  • SV-7290r2_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2
Checks: C-3932r1_chk

a) Refer to the following reports produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(OMVSUSER) - ACF2CMDS.RPT(LOGONIDS) RACF - RACFCMDS.RPT(LISTUSER) TSS - TSSCMDS.RPT(@ACIDS) b) If OMVS is defined as follows, there is NO FINDING: 1) No access to interactive on-line facilities (e.g., TSO, CICS, etc.) 2) Default group specified as OMVSGRP or STCOMVS 3) UID(0) 4) HOME directory specified as “/” 5) Shell program specified as “/bin/sh” c) If OMVS is not defined as specified in (b) above, this is a FINDING

Fix: F-18962r1_fix

The systems programmer will verify that OMVS is defined as specified below: 1) No access to interactive on-line facilities (e.g., TSO, CICS, etc.) 2) Default group specified as OMVSGRP or STCOMVS 3) UID(0) 4) HOME directory specified as “/” 5) Shell program specified as “/bin/sh”

b
The user account for the z/OS UNIX SUPERUSER userid must be properly defined.
IA-2 - Medium - CCI-000764 - V-6988 - SV-7291r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0044
Vuln IDs
  • V-6988
Rule IDs
  • SV-7291r3_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerSystems Programmer
Checks: C-72945r4_chk

Refer to system PARMLIB member BPXPRMxx (xx is determined by OMVS entry in IEASYS00.) Determine the user ID identified by the SUPERUSER parameter. (BPXROOT is the default). From a command input screen enter: SET LID LIST LIKE (superuser userid) If the SUPERUSER userid is defined as follows, this is not a FINDING: - No access to interactive on-line facilities (e.g., TSO, CICS, etc.) - Default group specified as OMVSGRP or STCOMVS From a command input screen enter: SET PROFILE(USER) DIVISION(OMVS) SET VERBOSE LIST &lt;superuser userid&gt; If the SUPERUSER userid is defined as follows, this is not a FINDING: - UID(0) - HOME directory specified as “/” - Shell program specified as “/bin/sh” Alternately, Refer to the following reports produced by the ACP Data Collection: -ACF2CMDS.RPT(OMVSUSER) -ACF2CMDS.RPT(LOGONIDS) If SUPERUSER userid is defined as follows, this is not a finding: - No access to interactive on-line facilities (e.g., TSO, CICS, etc.) - Default group specified as OMVSGRP or STCOMVS - UID(0) - HOME directory specified as “/” - Shell program specified as “/bin/sh”

Fix: F-79251r4_fix

Define the user ID identified in the BPXPRM00 SUPERUSER parameter as specified below: - No access to interactive on-line facilities (e.g., TSO, CICS, etc.) - Default group specified as OMVSGRP or STCOMVS - UID(0) - HOME directory specified as “/” - Shell program specified as “/bin/sh”

b
The user account for the z/OS UNIX (RMFGAT) must be properly defined.
IA-2 - Medium - CCI-000764 - V-6989 - SV-7292r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0045
Vuln IDs
  • V-6989
Rule IDs
  • SV-7292r3_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerSystems Programmer
Checks: C-72953r2_chk

RMFGAT is the userid for the Resource Measurement Facility (RMF) Monitor III Gatherer. If RMFGAT is not define, this is not applicable. From a command input screen enter: SET LID LIST RMFGAT If the RMFGAT is defined as follows, this is not a FINDING: - Default group specified as OMVSGRP or STCOMVS From a command input screen enter: SET PROFILE(USER) DIVISION(OMVS) SET VERBOSE LIST RMFGAT If RMFGAT is defined as follows, this is not a finding: - A unique, non-zero UID - HOME directory specified as “/” - Shell program specified as “/bin/sh” Alternately, Refer to the following reports produced by the ACP Data Collection: - ACF2CMDS.RPT(OMVSUSER) - ACF2CMDS.RPT(LOGONIDS) If RMFGAT is defined as follows, this is not a finding: - Default group specified as OMVSGRP or STCOMVS - A unique, non-zero UID - HOME directory specified as “/” - Shell program specified as “/bin/sh”

Fix: F-79259r2_fix

Define the RMFGAT user account as specified below: - Default group specified as OMVSGRP or STCOMVS - A unique, non-zero UID - HOME directory specified as “/” - Shell program specified as “/bin/sh”

c
UID(0) must be properly assigned.
IA-2 - High - CCI-000764 - V-6991 - SV-7294r3_rule
RMF Control
IA-2
Severity
High
CCI
CCI-000764
Version
ZUSS0046
Vuln IDs
  • V-6991
Rule IDs
  • SV-7294r3_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerSystems Programmer
Checks: C-20023r2_chk

a) Refer to the following report produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(OMVSUSER) RACF - RACFCMDS.RPT(LISTUSER) TSS - TSSCMDS.RPT(OMVSUSER) Automated Analysis requires Additional Analysis. Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSS0046) b) If UID(0) is assigned only to system tasks such as the z/OS/ UNIX kernel (i.e., OMVS), z/OS UNIX daemons (e.g., inetd, syslogd, ftpd), and other system software daemons, there is NO FINDING. c) If UID(0) is assigned to security administrators who create or maintain user account definitions; and to systems programming accounts dedicated to maintenance (e.g., SMP/E) of HFS-based components, there is NO FINDING. NOTE: The assignment of UID(0) confers full time superuser privileges. This is not appropriate for personal user accounts. Access to the BPX.SUPERUSER resource is used to allow personal user accounts to gain short-term access to superuser privileges. d) If UID(0) is assigned to non-systems or non-maintenance accounts, this is a FINDING.

Fix: F-18965r1_fix

The systems programmer will verify that UID(0) is defined as specified below: UID(0) is assigned only to system tasks such as the z/OS UNIX kernel (i.e., OMVS), z/OS UNIX daemons (e.g., inetd, syslogd, ftpd), and other system software daemons. UID(0) is assigned to security administrators who create or maintain user account definitions; and to systems programming accounts dedicated to maintenance (e.g., SMP/E) of HFS-based components.. NOTE: The assignment of UID(0) confers full time superuser privileges, this is not appropriate for personal user accounts. Access to the BPX.SUPERUSER resource is used to allow personal user accounts to gain short-term access to superuser privileges.

b
z/OS UNIX user accounts are not properly defined.
IA-2 - Medium - CCI-000764 - V-6992 - SV-7295r2_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0047
Vuln IDs
  • V-6992
Rule IDs
  • SV-7295r2_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs), groups, and started tasks that use z/OS UNIX facilities are defined to an ACP with attributes including UID and GID. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2
Checks: C-20986r1_chk

a) Refer to the following report produced by the ACP Data Collection: ACF2 - ACF2CMDS.RPT(OMVSUSER) RACF - RACFCMDS.RPT(LISTUSER) TSS - TSSCMDS.RPT(OMVSUSER) NOTE: This check only applies to users of z/OS UNIX (i.e., users with an OMVS profile defined). b) If each user account is defined as follows, there is NO FINDING: 1) A unique UID number (except for UID(0) users) 2) A unique HOME directory (except for UID(0) and other system task accounts) 3) Shell program specified as “/bin/sh”, “/bin/tcsh”, “/bin/echo”, or “/bin/false” NOTE: The shell program must have one of the specified values. The HOME directory must have a value (i.e., not be allowed to default). c) If any user account is not defined as specified in (b) above, this is a FINDING.

Fix: F-18966r1_fix

The systems programmer will verify that each user account is defined as specified below: NOTE: This check only applies to users of z/OS UNIX (i.e., users with an OMVS profile defined). 1) A unique UID number (except for UID(0) users) 2) A unique HOME directory (except for UID(0) and other system task accounts) 3) Shell program specified as “/bin/sh”, “/bin/tcsh”, “/bin/echo”, or “/bin/false” NOTE: The shell program must have one of the specified values. The HOME directory must have a value (i.e., not be allowed to default).

b
The GSO UNIXOPTS record must not specify default settings for classified systems.
CM-6 - Medium - CCI-000366 - V-6993 - SV-7296r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSSA050
Vuln IDs
  • V-6993
Rule IDs
  • SV-7296r3_rule
Default profile settings allow a user to access UNIX System Services (OMVS) if a user does not have a valid OMVS group in the logonid record. Settings in the ACP impact the security level of z/OS UNIX. In classified systems user access will not be determined by default.Information Assurance Officer
Checks: C-3889r2_chk

If this is an Unclassified system this is not applicable. From ACF2 Command Line enter: Set CONTROL(GSO) Show UNIXOPTS Alternately: Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - Classification of System Automated Analysis: Refer to the following report produced by the ACF2 Data Collection: - PDI(ZUSSA050) If system is classified the UNIXOPTS record specifies DFTGROUP(); DFTUSER(); NOUNIQUSER AND MODLUSER(), there is no finding.

Fix: F-6727r2_fix

Ensure that UNIXOPTS record does not specify DFTGROUP and DFTUSER fields for classified systems. Ensure that then UNIXOPTS record specifies NOUNIQUSER and no MODLUSER If system is classified the UNIXOPTS record must specify DFTGROUP(); DFTUSER() and MODLUSER(). NOUNIQUEUSER must be specified. Example: SET C(GSO) LIST UNIXOPTS CHOWNRES DFTGROUP() DFTUSER() NODIRACC NODIRSRCH NOFSOBJ NOFSSEC NOGOSETGID NOHFSACL NOHFSSEC NOIPCOBJ NGROUPS(300) NOPROCACT NOPROCESS MODLUSER() NOUNIQUSER

b
The GSO UNIXOPTS record must specify CHOWNRES.
CM-6 - Medium - CCI-000366 - V-6994 - SV-7297r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSSA053
Vuln IDs
  • V-6994
Rule IDs
  • SV-7297r3_rule
Parameter settings in the ACP impact the security level of z/OS UNIX.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-3872r2_chk

For CA-ACF2 Release 15 and above this is not applicable. Refer to the following report produced by the ACF2 Data Collection. - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ZUSSA053) If the UNIXOPTS record does not specify CHOWNRES this is a finding.

Fix: F-6723r3_fix

The IAO must set the GSO UINIXOPTS record to specify CHOWNRES. Example: SET C(GSO) LIST UNIXOPTS CHOWNRES DFTGROUP(OMVSDGRP) DFTUSER(OMVSUSER) NODIRACC NODIRSRCH NOFSOBJ NOFSSEC NOGOSETGID NOHFSACL NOHFSSEC NOIPCOBJ NGROUPS(300) NOPROCACT NOPROCESS

b
The CLASSMAP DEFINITIONS list does not include entires for the FACILITY, SURROGAT, and UNIXPRIV resource classes in accordance with security requirements.
AC-3 - Medium - CCI-000213 - V-6995 - SV-7298r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSSA060
Vuln IDs
  • V-6995
Rule IDs
  • SV-7298r2_rule
Parameter settings in the ACP impact the security level of z/OS UNIX.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20768r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the ACF2 Data Collection: - PDI(ZUSSA060) b) If the CLASMAP DEFINITIONS list includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes, there is NO FINDING. NOTE: The TYPE CODE values should be FAC, SUR, and UNI. c) If (b) is untrue, this is a FINDING.

Fix: F-18713r1_fix

The IAO will ensure that the CLASMAP DEFINITIONS list includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes. Ensure the CLASMAP DEFINITIONS list includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes. . NOTE: The TYPE CODE values should be FAC, SUR, and UNI. Example: TSO ACF SHOW CLASMAP

b
The INFODIR record does not include entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes in accordance with security requirements.
CM-6 - Medium - CCI-000366 - V-6996 - SV-7299r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZUSSA070
Vuln IDs
  • V-6996
Rule IDs
  • SV-7299r2_rule
Parameter settings in the ACP impact the security level of z/OS UNIX.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20769r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZUSSA070) b) If the INFODIR record includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes, there is NO FINDING. NOTE: The TYPES should be R-RFAC, R-RSUR, and R-RUNI. The use of the “R-” prefix that indicates the rules are resident is recommended, not required. c) If (b) is untrue, this is a FINDING.

Fix: F-18714r1_fix

The IAO will ensure that the INFODIR record includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes. Ensure the INFODIR record includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes, there is NO FINDING. NOTE: The TYPES should be R-RFAC, R-RSUR, and R-RUNI. The use of the “R-” prefix that indicates the rules are resident is recommended, not required. Example: SET C(GSO) LIST INFODIR TYPES(R-PCMF R-PGRP R-PUSR R-RAPL R-RCAC R-RCAT R-RCLS R-RCMF R-RDLF R-RDSD R-RFAC R-RIOA R-RKT4 R-RMGM R-RMQA R-ROCS R-ROMS R-ROPR R-ROSM R-ROVS R-RPGM R-RPKC R-RRSY R-RSAF R-RSDS R-RSER R-RSPL R-RSTR R-RSUR R-RTAC R-RTGR R-RTKC R-RTPE R-RTPR R-RUNI R-RWTR)

b
Attributes of z/OS UNIX user accounts used for account modeling must be defined in accordance with security requirements.
IA-2 - Medium - CCI-000764 - V-7050 - SV-7433r5_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZUSS0048
Vuln IDs
  • V-7050
Rule IDs
  • SV-7433r5_rule
User identifiers (ACF2 logonids, RACF userids, and Top Secret ACIDs) that use z/OS UNIX facilities are defined to an ACP with attributes defined in the STIG. If these attributes are not correctly defined, data access or command privilege controls could be compromised.Information Assurance Officer
Checks: C-5460r4_chk

If this is a classified system this is not applicable. From an ACF2 command line enter: SET CONTROL(GSO) SHOW UNIXOPTS Alternately: Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) - ACF2CMDS.RPT(OMVSUSER) Note: This check applies to any user identifier (LOGONID) used to model OMVS access on the mainframe. This includes any DFTUSER; MODLUSER and BPX.UNIQUE.USER. If MODLUSER is specified then UNIQUSER must be specified. If DFTUSER or MODLUSER is not defined in the UNIXOPTS record there is no finding. If ALL user identifiers (LOGONID) defined to DFTUSER or MODLUSER. or BPX.UNIQUE.USER user account is defined as follows, there is no finding: A non-writable HOME directory: Shell program specified as “/bin/echo” or “/bin/false” Note: The shell program must have one of the specified values. The HOME directory must have a value (i.e., not be allowed to default).

Fix: F-75873r3_fix

Ensure that the below options are enforced. Note: This only applies to DFTUSER or MODLUSER or BPX.UNIQUE.USER as appropriate. Ensure that DFTUSER or MODLUSER or BPX.UNIQUE.USER user account is defined as follows: A non-writable HOME directory: Shell program specified as “/bin/echo” or “/bin/false” Note: The shell program must have one of the specified values. The HOME directory must have a value (i.e., not be allowed to default). Example: SET PROFILE(USER) DIV(OMVS) LIST OMVS INSERT OMVS HOME(/) OMVSPGM(/bin/false) UID(0)

b
ACF2/CICS parameter data sets are not protected in accordance with the proper security requirements.
CM-5 - Medium - CCI-001499 - V-7091 - SV-7475r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZCICA011
Vuln IDs
  • V-7091
Rule IDs
  • SV-7475r2_rule
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Unauthorized access to ACF2/CICS parameter data sets (i.e., product, security) could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-4421r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - SENSITVE.RPT(CICSRPT) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) UPDATE and/or ALLOCATE access to the ACF2/CICS parameter data set, specified on the ACF2PARM DD statement, is restricted to systems programming personnel and security personnel. c) If all items in (b) are true, there is NO FINDING. d) If any item in (b) is untrue, this is a FINDING.

Fix: F-18511r1_fix

The IAO will ensure that update and allocate access to the ACF2/CICS parameter data set is limited to system programmers and security personnel. Review the access authorizations for CICS system data sets. UPDATE and/or ALLOCATE access to the ACF2/CICS parameter data set, specified on the ACF2PARM DD statement, is restricted to systems programming personnel and security personnel. Example: $KEY(S3C) $PREFIX(SYS3) CICSTS.SYSIN UID(syspaudt) R(A) W(L) A(L) E(A) CICSTS.SYSIN UID(secaaudt) R(A) W(L) A(L) E(A) CICSTS.SYSIN UID(*) PREVENT SET RULE COMPILE 'ACF2.MVA.DSNRULES(S3C)' STORE

b
CICS default logonid(s) must be defined and/or controlled in accordance with the security requirements.
IA-2 - Medium - CCI-000764 - V-7119 - SV-7523r3_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCIC0041
Vuln IDs
  • V-7119
Rule IDs
  • SV-7523r3_rule
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Improperly defined or controlled CICS userids (i.e., region, default, and terminal users) may provide an exposure and vulnerability within the CICS environment. This could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.trueInformation Assurance Officer
Checks: C-62295r3_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) - ACF2CMDS.RPT(RESOURCE) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. b) Ensure the following items are in effect for the CICS default logonid(s) (i.e., Browse the ACF2PARM DD statement for DEFAULT TERMINAL=&lt;parameter&gt; and DEFAULT NONTERMINAL=nnnnnnnn): 1) Not granted the ACF2 NON-CNCL privilege. 2) No access to interactive on-line facilities (e.g., TSO) other than CICS. 3) IDLE(15) field is set to 15 minutes. 4) A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the IAM. The IAM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision. 5) Restricted from accessing all data sets and resources with the following exceptions: (a) Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.) (b) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO) c) If all items in (b) are true, this is not a finding. d) If any item in (b) is untrue, this is a finding.

Fix: F-18504r2_fix

Ensure that the default CICS user is restricted and properly defined. Ensure the following items are in effect for the CICS default logonid(s) (i.e., Browse the ACF2PARM DD statement for DEFAULT TERMINAL=<parameter> and DEFAULT NONTERMINAL=nnnnnnnn): Not granted the ACF2 NON-CNCL privilege. Use the ACF2 LIST command to display the default CICS userid. Example: SET LID LIST CICS CHANGE CICS NONON-CNCL No access to interactive online facilities (e.g., TSO) other than CICS. Use the ACF2 LIST command to display the default CICS userid. Example: SET LID LIST CICS CHANGE CICS NOTSO IDLE(15) field is set to 15 minutes, up to 30 with justification. Use the ACF2 LIST command to display the default CICS userid. Example: SET LID LIST CICS CHANGE CICS IDLE(15) up to 30 with justification Restricted from accessing all data sets and resources with the following exceptions: Non-restricted CICS transactions (e.g., CESF, CESN, ‘good morning’ transaction, etc.) If applicable, resources necessary to operate in an intersystem communication (ISC) environment (i.e., LU6.1, LU6.2, and MRO) Use the ACF2 ACFRPTRX or ACFRPTXR reports to verify if the CICS default userid has access to any resources or datasets.

b
CICS logonid(s) must be configured with proper timeout and signon limits.
AC-11 - Medium - CCI-000057 - V-7120 - SV-7524r3_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
ZCIC0042
Vuln IDs
  • V-7120
Rule IDs
  • SV-7524r3_rule
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Improperly defined or controlled CICS userids (i.e., region, default, and terminal users) may provide an exposure and vulnerability within the CICS environment. This could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.trueInformation Assurance Officer
Checks: C-25319r2_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(LOGONIDS) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. Note: Any logonid that does not have an IDLE value specified will obtain its IDLE value from the default value set in ZCIC0041. Any logonid that specifies an IDLE value must meet the requirements specified below. b) For all logonids with the CICS attribute that have IDLE(15) specified this is not a finding. NOTE: If the time-out limit is greater than 15 minutes, and the system is processing unclassified information, review the following items. If any of these is true, this is not a finding. If a session is not terminated, but instead is locked out after 15 minutes of inactivity, a process must be in place that requires user identification and authentication before the session is unlocked. Session lock-out will be implemented through system controls or terminal screen protection. A system's default time for terminal lock-out or session termination may be lengthened to 30 minutes at the discretion of the ISSM. The ISSM will maintain the documentation for each system with a time-out adjusted beyond the 15-minute recommendation to explain the basis for this decision. The ISSM may set selected userids to have a time-out of up to 60 minutes in order to complete critical reports or transactions without timing out. Each exception must meet the following criteria: The time-out exception cannot exceed 60 minutes. A letter of justification fully documenting the user requirement(s) must be submitted and approved by the site IAM. In addition, this letter must identify an alternate means of access control for the terminal(s) involved (e.g., a room that is locked at all times, a room with a cipher lock to limit access, a password protected screen saver set to 30 minutes or less, etc.). The requirement must be revalidated on an annual basis. c) If the MULTSIGN option in the logonid record field is restricted to test or development use, this is not a finding.

Fix: F-101653r1_fix

Ensure that all userids with a CICS segment have the TIMEOUT parameter set to 15 minutes. Ensure that all LIDs authorized to access a CICS facility restrict MULTSIGN to test and development use. Examples: SET LID LIST CICS CHANGE CICS IDLE(15)

b
z/OS system commands must be properly protected.
AC-3 - Medium - CCI-000213 - V-7482 - SV-7918r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00282
Vuln IDs
  • V-7482
Rule IDs
  • SV-7918r4_rule
z/OS system commands provide a method of controlling the operating environment. Failure to properly control access to z/OS system commands could result in unauthorized personnel issuing sensitive system commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.
Checks: C-75041r2_chk

From a command screen enter: SET RESOURCE (OPR) SET VERBOSE LIST LIKE (-) NOTE: If CLASMAP defines OPERCMDS as anything other than the default of TYPE(OPR), replace OPR with the appropriate three letters. Alternately: Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ACP00282) - SENSITVE.RPT(OPERCMDS) - Alternate report - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00282) The MVS resource is defined to the OPERCMDS class with a default access of PREVENT, and all access logged, i.e., MVS.** is defined with access of PREVENT Access to z/OS system commands defined in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum, is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users). NOTE: Use the GROUP category specified in the table referenced above as a guideline to determine appropriate personnel access to system commands. NOTE: The (MVS.SEND) Command will not be a finding if used by all. Access to specific z/OS system commands is logged as indicated in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum. If any of the above is untrue for any z/OS system command resource, this is a FINDING. If all of the above are true, there is NO FINDING.

Fix: F-81875r1_fix

Ensure that z/OS Sensitive System Commands are defined to the OPERCMDS resource class. Only limited number of authorized people are able to issue these commands. All access is logged. Ensure the MVS resource is defined to the OPERCMDS class with a default access of PREVENT, all access is logged, and access is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users). Note: Ensure access to z/OS system commands defined in the table entitled Required Controls on z/OS System Commands, in the z/OS STIG Addendum, is restricted to the appropriate personnel (e.g., operations staff, systems programming personnel, general users), Example for ACF2: $KEY(MVS) TYPE(OPR) ACTIVATE.- UID(syspaudt) LOG ACTIVATE.- UID(*) PREVENT SET R(OPR) COMPILE 'ACF2.MVA.OPR(MVS)' STORE F ACF2,REBUILD(OPR)

b
CONSOLxx members must be properly configured.
CM-7 - Medium - CCI-000382 - V-7485 - SV-7923r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
ACP00291
Vuln IDs
  • V-7485
Rule IDs
  • SV-7923r4_rule
MCS consoles can be used to issue operator commands. Failure to properly control access to MCS consoles could result in unauthorized personnel issuing sensitive operator commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-5237r2_chk

Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PARMLIB) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ACP00291) Review each CONSOLxx parmlib member. If the following guidance is true, this is not a finding. ____ The "DEFAULT" statement for each CONSOLxx member specifies "LOGON(REQUIRED)" or "LOGON(AUTO)". ____ The "CONSOLE" statement for each console assigns a unique name using the "NAME" parameter. ____ The "CONSOLE" statement for each console specifies "AUTH(INFO)". Exceptions are the "AUTH" parameter is not valid for consoles defined with "UNIT(PRT)" and specifying "AUTH(MASTER)" is permissible for the system console. Note: The site should be able to determine the system consoles. However, it is imperative that the site adhere to the "DEFAULT" statement requirement.

Fix: F-3247r2_fix

Ensure that the "DEFAULT" statement specifies "LOGON(REQUIRED)" so that all operators are required to log on prior to entering z/OS system commands. At the discretion of the ISSO, "LOGON(AUTO)" may be used. If "LOGON(AUTO)" is used assure that the console userids are defined with minimal access. See ACP00292. Ensure that each "CONSOLE" statement specifies an explicit console NAME. And that "AUTH(INFO)" is specified, this also including extended MCS consoles. "AUTH(MASTER)" may be specified for systems console. Note: The site should be able to determine the system consoles. However, it is imperative that the site adhere to the "DEFAULT" statement requirement.

b
MCS console userid(s) will be properly protected.
CM-7 - Medium - CCI-000382 - V-7486 - SV-7924r3_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
ACP00292
Vuln IDs
  • V-7486
Rule IDs
  • SV-7924r3_rule
MCS consoles can be used to issue operator commands. Failure to properly control access to MCS consoles could result in unauthorized personnel issuing sensitive operator commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-19517r2_chk

Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(PARMLIB) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - ACF2CMDS.RPT(LOGONIDS) - ACF2CMDS.RPT(RULES) - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report Verify that the MCS console logonids are properly restricted. If the following guidance is true, this is not a finding. ____ Each console defined in the currently active CONSOLxx parmlib member in EXAM.RPT(PARMLIB) is associated with a valid ACF2 logonid. ____ Each console logonid has no special privileges and/or attributes (e.g., ACCOUNT, SECURITY, etc.). ____ Each console logonid has no accesses to interactive on-line facilities (e.g., TSO, CICS, etc.). ____ Each console logonid will be restricted from accessing all data sets and resources except MVS.MCSOPER.consolename in the OPERCMDS resource class and consolename in the CONSOLE resource class. NOTE: If LOGON(AUTO) is specified in the currently active CONSOLxx parmlib member, additional access may be required. Permissions for the console logonids may be given with SERVICE(READ) to MVS.CONTROL, MVS.DISPLAY, MVS.MONITOR, and MVS.STOPMN OPERCMDS resources. NOTE: Execute the JCL in CNTL(ACFRPTRX) using the ACF2 console userids in the LID statements in the SYSIN input. This report lists all occurrences of these userids within the ACF2 database, including data set and resource access lists.

Fix: F-6841r2_fix

The IAO will ensure that all consoles identified in the currently active CONSOLxx parmlib member in EXAM.RPT(PARMLIB) are defined to the ACP. Review the MCS console resources defined to z/OS and the ACP, and ensure they conform to those outlined below. Each console defined in the currently active CONSOLxx parmlib member in EXAM.RPT(PARMLIB) is associated with a valid ACF2 logonid. Each console logonid has no special privileges and/or attributes (e.g., ACCOUNT, SECURITY, etc.). Each console logonid has no accesses to interactive on-line facilities (e.g., TSO, CICS, etc.). Each console logonid will be restricted from accessing all data sets and resources except MVS.MCSOPER.consolename in the OPERCMDS resource class and consolename in the CONSOLE resource class. NOTE: If LOGON(AUTO) is specified in the currently active CONSOLxx parmlib member, additional access may be required. Permissions for the console logonids may be given with SERVICE(READ) to MVS.CONTROL, MVS.DISPLAY, MVS.MONITOR, and MVS.STOPMN OPERCMDS resources. NOTE: If LOGON(AUTO) is specified in the currently active CONSOLxx parmlib member, additional access may be required. Permissions for the console logonids may be given with SERVICE(READ) to MVS.CONTROL, MVS.DISPLAY, MVS.MONITOR, and MVS.STOPMN OPERCMDS resources. Example: INSERT MVAC20 NAME(MVA CONSOLE C20) PASSWORD(xxxxxxxx) $KEY(MVS) TYPE(OPR) MCSOPER.- UID(MVAC20) SERVICE(READ) ALLOW CONTROL.- UID(MVAC20) SERVICE(READ) ALLOW DATA(FOR LOGON(AUTO)) MONITOR.- UID(MVAC20) SERVICE(READ) ALLOW DATA(FOR LOGON(AUTO)) STOPMN.- UID(MVAC20) SERVICE(READ) ALLOW DATA(FOR LOGON(AUTO)) DISPLAY.- UID(*) SERVICE(READ) ALLOW - UID(*) PREVENT SET R(OPR) COMPILE ' ACF2.MVA.OPR(MVS)' STORE F ACF2,REBUILD(OPR) $KEY(consname) TYPE(CON) UID(MVAC20) SERVICE(READ) ALLOW SET R(CON) COMPILE ' ACF2.MVA.CON(consname)' STORE F ACF2,REBUILD(CON)

b
MCS consoles access authorization(s) for CONSOLE resource(s) must be properly protected.
AC-3 - Medium - CCI-000213 - V-7487 - SV-7927r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00293
Vuln IDs
  • V-7487
Rule IDs
  • SV-7927r3_rule
MCS consoles can be used to issue operator commands. Failure to properly control access to MCS consoles could result in unauthorized personnel issuing sensitive operator commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-19520r1_chk

Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CONSOLE) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(CONSOLE) - ACF2CMDS.RPT(RESOURCE) – Alternate report NOTE: If CLASMAP defines CONSOLE as anything other than the default of TYPE(CON), replace CON below with the appropriate three letters. Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00293) Review resource rules for TYPE(CON). Ensure the following items are in effect for all MCS consoles identified in the EXAM.RPT(CONSOLE): 1) Each console is defined to ACF2 with a corresponding resource rule for TYPE(CON). 2) Each TYPE(CON) rule is defined with PREVENT access by default. 3) The logonid associated with each console has READ access to the corresponding resource defined in the CONSOLE resource class. 4) Access authorization for CONSOLE resources restricts READ access to operations and system programming personnel.

Fix: F-28347r2_fix

The IAO must ensure that all MCS consoles are defined to the CONSOLE resource class and READ access is limited to operators and system programmers. Review the MCS console resources defined to z/OS and the ACP, and ensure they conform to those outlined below. Each console defined in the CONSOLxx parmlib members is defined to ACF2 with a corresponding resource rule for TYPE(CON). Each TYPE(CON) rule is defined with PREVENT access by default. The logonid associated with each console has READ access to the corresponding resource defined in the CONSOLE resource class. Access authorization for CONSOLE resources restricts READ access to operations and system programming personnel. Example: $KEY(MZNC20) TYPE(CON) USERDATA(CONSOLE ID SECURITY) UID(syspaudt) ALLOW UID(operaudt) ALLOW UID(MZNC20) ALLOW DATA(MZNC20 CONSOLE LOGONID ACCESS REQUIREMENTS) UID(*) PREVENT SET R(CON) COMPILE 'ACF2.MZN.CON(MZNC20)' STORE F ACF2,REBUILD(CON)

b
Users that have access to the CONSOLE resource in the TSOAUTH resource class are not properly defined.
AC-3 - Medium - CCI-000213 - V-7488 - SV-7930r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ACP00294
Vuln IDs
  • V-7488
Rule IDs
  • SV-7930r2_rule
MCS consoles can be used to issue operator commands. Failure to properly control access to MCS consoles could result in unauthorized personnel issuing sensitive operator commands. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-19522r1_chk

a) Refer to the following reports produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(TSOAUTH) - ACF2CMDS.RPT(ATTCONSL) - ACF2CMDS.RPT(OPERPARM) - SENSITVE.RPT(OPERCMDS) - ACF2CMDS.RPT(RESOURCE) – Alternate report NOTE: If CLASMAP defines TSOAUTH or OPERCMDS as anything other than the default of TYPE(TSO) or TYPE(OPR), replace TSO or OPR below with the appropriate three letters. b) If the CONSOLE resource is not defined to the TSOAUTH resource class, there is NO FINDING. c) At the discretion of the IAO, users may be allowed to issue z/OS system commands from a TSO session. With this in mind, ensure the following items are in effect for users granted the CONSOLE resource in the TSOAUTH resource class or users assigned the CONSOLE attribute: 1) Logonids are restricted to the INFO level on the AUTH field specified in the OPERPARM segment of the user profile record. 2) Logonids are restricted to READ access to the MVS.MCSOPER.userid resource defined in the OPERCMDS resource class (i.e., resource rules for TYPE(OPR)). d) If all of the above are true, there is NO FINDING. e) If any of the above are untrue, this is a FINDING.

Fix: F-17973r1_fix

The IAO will ensure that all users that have access to the CONSOLE resource in the TSOAUTH resource class are properly defined. Ensure the CONSOLE resource is not defined to the TSOAUTH resource class. Example: $KEY(CONSOLE) TYPE(TSO) - UID(*) PREVENT At the discretion of the IAO, users may be allowed to issue z/OS system commands from a TSO session. With this in mind, ensure the following items are in effect for users granted the CONSOLE resource in the TSOAUTH resource class or users assigned the CONSOLE attribute: Logonids are restricted to the INFO level on the AUTH field specified in the OPERPARM segment of the user profile record. Logonids are restricted to READ access to the MVS.MCSOPER.userid resource defined in the OPERCMDS resource class (i.e., resource rules for TYPE(OPR)). Example: $KEY(MVS) TYPE(OPR) MCSOPER.logonid UID(syspaudt) SERVICE(READ) ALLOW COMPILE ' ACF2.MVA.OPR(MVS)' STORE F ACF2,REBUILD(OPR)

b
CICS system data sets are not properly protected.
CM-5 - Medium - CCI-001499 - V-7516 - SV-7978r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZCIC0010
Vuln IDs
  • V-7516
Rule IDs
  • SV-7978r2_rule
CICS is a transaction-processing product that provides programmers with the facilities to develop interactive applications. Unauthorized access to CICS system data sets (i.e., product, security, and application libraries) could result in the compromise of the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance OfficerDCCS-1, DCCS-2, ECCD-1, ECCD-2
Checks: C-20140r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CICSRPT) Since it is possible to have multiple CICS regions running on an LPAR, it is recommended that you go into the z/OS STIG Addendum and fill out all the information in the "CICS System Programmers Worksheet" for each CICS region running on your LPAR. It is recommended that you save this information for any other CICS vulnerabilities that will require it. b) WRITE and/or ALLOCATE access to CICS system data sets is restricted to systems programming personnel. c) If (b) is true, there is NO FINDING. d) If (b) is untrue, this is a FINDING.

Fix: F-18244r1_fix

Review the access authorizations for CICS system data sets for each region. Ensure they conform to the specifications below: A CICS environment may include several data set types required for operation. Typically they are CICS product libraries, which are usually included in the STEPLIB concatenation but may be found in DD DFHRPL. CICS system data sets that can be identified with DFH DD statements, other product system data sets, and application program libraries. Restrict alter and update access to CICS program libraries and all system data sets to systems programmers only. Other access must be documented and approved by the IAO. The site may determine access to application data sets included in the DD DFHRPL and CICS region startup JCL according to need. Ensure that procedures are established; documented, and followed that prevents the introduction of unauthorized or untested application programs into production application systems.

c
Unsupported system software is installed and active on the system.
CM-7 - High - CCI-001764 - V-7545 - SV-8016r3_rule
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
AAMV0012
Vuln IDs
  • V-7545
Rule IDs
  • SV-8016r3_rule
When a vendor drops support of System Software, they no longer maintain security vulnerability patches to the software. Without vulnerability patches, it is impossible to verify that the system does not contain code which could violate the integrity of the operating system environment.
Checks: C-5997r2_chk

This check applies to all products that meet the following criteria: - Uses authorized and restricted z/OS interfaces by utilizing Authorized Program Facility (APF) authorized modules or libraries. - Require access to system datasets or sensitive information or requires special or privileged authority to run. For the products in the above category refer to the Vendor’s support lifecycle information for current versions and releases. This information should be added to the Vulnerability Questions within the SRRAUDIT Dialog Management document for supported software products. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0012) If the software products currently running on the reviewed system are at a version greater than or equal to the products listed in the vendor’s Support Lifecycle information, this is not a finding.

Fix: F-23123r2_fix

For all products that meet the following criteria: - Uses authorized and restricted z/OS interfaces by utilizing Authorized Program Facility (APF) authorized modules or libraries. - Require access to system datasets or sensitive information or requires special or privileged authority to run. The ISSO will ensure that unsupported system software for the products in the above category is removed or upgraded prior to a vendor dropping support. Authorized software which is NO longer supported is a CAT I – vulnerability. The customer and site will be given 6 months to mitigate the risk, come up with a supported solution or obtain a formal letter approving such risk/software.

b
Site must have a formal migration plan for removing or upgrading OS systems software prior to the date the vendor drops security patch support.
CM-8 - Medium - CCI-000409 - V-7546 - SV-8019r3_rule
RMF Control
CM-8
Severity
Medium
CCI
CCI-000409
Version
AAMV0014
Vuln IDs
  • V-7546
Rule IDs
  • SV-8019r3_rule
Vendors' code may contain vulnerabilities that may be exploited to cause denial of service or to violate the integrity of the system or data on the System. Most vendors develop patches to correct these vulnerabilities. When vendors' products become unsupported, the creation of these patches cease leaving the system exposed to any future vulnerabilities not patched. Without a documented migration plan established to monitor system software versions and releases unsupported software may be allowed to run on the system.Information Assurance OfficerSecurity Manager
Checks: C-6030r2_chk

Refer to Vulnerability Questions within the SRRAUDIT Dialog Management document. Check with the Systems programmer to make sure that a documented migration plan exists to monitor system software products versions and releases for end-of-life/nonsupport dates. Verify that the procedure notifies management to start procedures to upgrade to supported versions of the products or removal before that date. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0014) If documented procedures exist to monitor system software products for dates they will become unsupported and to notify management to upgrade to supported versions of the products, this is not a finding. Note: If product support is provided through an outside group or the site, verify that they have a process to notify the site of unsupported software.

Fix: F-17321r3_fix

The ISSO/ISSM will verify that a process is documented and followed for unsupported software.

b
Key ACF2/CICS parameters must be properly coded.
CM-6 - Medium - CCI-000366 - V-7554 - SV-8031r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZCICA023
Vuln IDs
  • V-7554
Rule IDs
  • SV-8031r3_rule
The ACF2/CICS parameters define the security controls in effect for CICS regions. Failure to code the appropriate values could result in degraded security. This exposure may result in unauthorized access impacting the confidentiality, integrity, and availability of the CICS region, applications, and customer data.Information Assurance OfficerSystems Programmer
Checks: C-62293r2_chk

a) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(CICSPROC) Refer to the CICS Systems Programmer Worksheets filled out from previous vulnerability ZCIC0010. Refer to the CICS region SYSLOG – (Alternate source of SIT parameters) b) Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. c) If all key ACF2/CICS parameters for every CICS region are coded as stated in the table entitled ACF2/CICS Parameters in the z/OS STIG Addendum, this is not a finding. Note: The DEFAULT TERMINAL=parameter must be specified. CICSKEY OPTION=VALIDATE,TYPE=resource type,RESOURCE=TRANS will specify a unique resource type for each CICS region. d) If any key ACF2/CICS parameter is not coded as referenced in (c), this is a finding.

Fix: F-67269r1_fix

Ensure the ACF2/CICS parameters are coded with values specified in the table entitled ACF2/CICS Parameters, in the zOS STIG Addendum. Browse the ACF2/CICS data set allocated by the ACF2PARM DD statement in the JCL of each CICS procedure. Ensure that all key ACF2/CICS parameters for every CICS region are coded as stated in the table entitled ACF2/CICS Parameters, in the zOS STIG Addendum.

b
Userids found inactive for more than 35 days are not suspended.
AC-2 - Medium - CCI-000017 - V-7558 - SV-8036r2_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000017
Version
ACP00310
Vuln IDs
  • V-7558
Rule IDs
  • SV-8036r2_rule
Userid maintenance is critical in a C2 level of trust environment. Userids left on the system for extended periods of time could be reassigned to a different user while retaining the access authorizations of the previous user. The improper management of userids could result in the compromise of the operating system environment, ACP, and customer data. Note: This vulnerability applies to interactive USERIDS assigned to individuals and not to BATCH, STC type USERIDS.Information Assurance OfficerDCCS-1, DCCS-2, IAAC-1
Checks: C-24825r1_chk

Refer to the following reports produced by the ACF2 Data Collection: - ACF2CMDS.RPT(UNUSD35A) - ACF2CMDS.RPT(UNUSD35C) - ACF2CMDS.RPT(UNUSD35S) Ensure that every interactive user shows an ACC-DATE=mm/dd/yy within the past 35 days. NOTE: Valid for interactive USERIDS, not valid for Started task USERIDS and Batch USERIDS.

Fix: F-175r1_fix

The IAO must develop a procedure to check all userids for inactivity more than 35 days. If found, the IAO must suspend an account, but not delete it until it is verified by the local IAO that the user no longer requires access. If verification is not received within 60 days, the account may be deleted.

b
FTP / Telnet unencryted transmissions require Acknowledgement of Risk Letter(AORL)
AC-6 - Medium - CCI-000041 - V-8271 - SV-8757r2_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-000041
Version
IFTP0100
Vuln IDs
  • V-8271
Rule IDs
  • SV-8757r2_rule
In addition to the data transmission being in the clear, the user credentials are also passed in the clear, which violates the control IAIA-1. As mitigation for this vulnerability, special consideration must be given to account maintenance and the types of user privileges associated with these accounts. Interception of the above information could result in the compromise of the operating system environment, ACP, and customer data.Information being passed in the clear can violate System and Data integrity.Information Assurance OfficerDCCS-1, DCCS-2, EBRU-1, ECCT-1, ECCT-2
Checks: C-20020r1_chk

a) Provide a list of all FTP userids defined to the ACP database, including the function and purpose of each FTP userid. b) Refer to the to the above list c) Ensure that an Acknowledgement of Risk Letter exist for all userids utilizing unencrypted communications. d) If (c) is true, there is NO FINDING. e) If (c) is untrue, this is a FINDING.

Fix: F-12415r1_fix

Ensure that an Acknowledgement of Risk Letter exist for all userids utilizing unencrypted communications.

c
Site does not maintain documented procedures to apply security related software patches to their system and does not maintain a log of when these patches were applied.
SI-1 - High - CCI-001220 - V-15209 - SV-15984r2_rule
RMF Control
SI-1
Severity
High
CCI
CCI-001220
Version
AAMV0018
Vuln IDs
  • V-15209
Rule IDs
  • SV-15984r2_rule
Vendors' code may contain vulnerabilities that may be exploited to cause denial of service or to violate the integrity of the system or data on the System. Most vendors develop patches to correct these vulnerabilities. These patches must be applied and documented. Information Assurance OfficerDCAR-1, DCCS-1, DCCS-2
Checks: C-20499r1_chk

a) Refer to Vulnerability Questions within the SRRAUDIT Dialog Management document. Check with the Information Assurance Officer to make sure that documented procedures exist for security related software patches to be scheduled, applied and documented. Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(AAMV0018) b) If documented procedures exist to monitor, apply and document software patches, there is NO FINDING. c) If documented procedures do not exist to monitor, apply and document software patches, this is a FINDING.

Fix: F-16967r1_fix

The IAO will ensure that all security related software patches are scheduled to be applied and documented. System Programmers and IAOs should regularly check OS vendor web sites for information on new security patches that are applicable to their site. All applicable security patches will be scheduled to be applied to the system. A security patch is deemed applicable if the product is installed, even if it is not used or is disabled. FSO does not test or approve patches or service packs. It is the site’s responsibility to test vendor patches within their test environment.

b
z/OS Baseline reports are not reviewed and validated to ensure only authorized changes have been made within the z/OS operating system. This is a current DISA requirement for change management to system libraries.
CM-2 - Medium - CCI-000294 - V-23837 - SV-28773r3_rule
RMF Control
CM-2
Severity
Medium
CCI
CCI-000294
Version
ACP00340
Vuln IDs
  • V-23837
Rule IDs
  • SV-28773r3_rule
A product that generates reports validating changes, additions or removal from APF and LPA libraries, as well as changes to SYS1.PARMLIB PDS members, should be run against system libraries to provide a baseline analysis to allow monitoring of changes to these libraries. Failure to monitor and review these reports on a regular bases and validating any changes could threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data. Information Assurance OfficerSystems ProgrammerDCCS-1, DCCS-2, DCPR-1, DCSL-1, ECAT-1, ECAT-2
Checks: C-29206r2_chk

Note: For DISA sites the product used to generate these reports is CA-Auditor. z/OS Baseline Reporting – Review period is based upon 10% random selection of z/OS Domains at the given site by the IAO. Such schedule shall not be published or known – selection of z/OS domains shall be randomly selected each week. a) The z/OS Baseline reports (as indentified by report/function CS212C (Updates to SYS1.PARMLIB), CS221C (APF library statistics) and CS243C (LPA library statistics) shall be reviewed and validated with the appropriate system programming staff on a weekly schedule, or as required based on INFOCON Level requirements. Note: Sites that do not utilize CA-Auditor, review the z/OS STIG Addendum for the samples of the CA-Auditor report to identify the information to collect. The INFOCON Level requirements can be found in STRATEGIC COMMAND DIRECTIVE (SD) 527-1. b) Such reports shall be compared with known and authorized changes to the specific z/OS domain. Any anomalies found shall be documented as a potential incident and must be investigated with written documentation as proof showing such review was completed. c) If the baseline reports are being reviewed and samples of the baseline reports exist, there is NO FINDING. d) If the baseline reports are not being reviewed or samples of the reports do not exist this is a FINDING.

Fix: F-27588r2_fix

Validate the results of the z/OS Baseline reports with the appropriate system programming staff. For sites that have CA-Auditor, minimally the following functional reports shall be validated: CS212C, CS221C and CS243C.. Compliance of this would be for the appropriate system programming staff to review the specific baseline reports and to affirm the changes are legitimate. Any identified exception or anomaly shall be reported, researched and documented. Such documentation shall be made available for auditor reviews. The baseline reports should be created as GDGs, and should be saved for at least a year. Please see the z/OS Addendum under ACP00340 for additional instructions, and a sample of the CA-Auditor reports that should be run for that utilizes CA-Auditor.

b
z/OS USS Software owning Shared accounts do not meet strict security and creation restrictions.
AC-3 - Medium - CCI-000213 - V-28603 - SV-36387r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZUSS0080
Vuln IDs
  • V-28603
Rule IDs
  • SV-36387r2_rule
Shared accounts by nature are a violation of proper audit trail and proper user authentication. If not properly controlled, could cause system corruption without an audit trail tracking session activity to an individual user's identity. Information Assurance OfficerInformation Assurance ManagerECAR-1, ECAR-2, ECAR-3, IAGA-1
Checks: C-35840r1_chk

z/OS Software owning Shared accounts” maybe created for the installation and upgrades on the z/OS Mainframe products that require the use of USS (UNIX System Services) as long as all IA requirements are met. “z/OS USS Software Owning Shared Accounts” shall be referenced within this VUL as the full name or abbreviated “Shared accounts” for all references within this VUL. Rules and requirements for z/OS USS Software Owning Shared Accounts. 1) Shall include a statement from the responsible SA requesting the “shared account”, stating specific justification for the z/OS USS Software Owning shared account. Responsible SA shall be responsible for maintaining all documentation concerning account, usage, control, annual review, etc and shall provide upon request by IA staff or auditors as requested. 2) A separate “z/OS USS Software Owning shared account” userid will be created for each application and/or product that requires USS for separation of duties for product support. This “shared account” shall be used for the sole purpose of file/directory ownership based upon the UID assigned to the “shared account”. 3) The “shared accounts” shall only be used within/for USS (UNIX System Services). The “shared account” userids shall have no special privileges, will not be granted access to interactive on-line facilities, batch facility, and will not be granted access to datasets and resources outside of the USS environment. 4) The “shared account” userids shall adhere to the same complex password syntax rules and shall be assigned a non-expiring complex password or be set up as protected under RACF. 5) Authorized user(s) shall only access “shared account” via the USS “SU” Command (switch user: su –s userid ) and not utilize any password. When the ACP IAO creates the account with a complex password, such password shall not be written down or shared with others. 6) The responsible documented z/OS system programmer shall be granted specific limited and temporary access based upon submitted security service requests identifying project, duration required and justification for accessing “shared account” via the “su” command on a specific z/OS domain, example: initial software installation or upgrade of specific vendor software. 7) Responsible individual z/OS System programmer shall be granted temporary access to the specific BPX.SRV.userid (“userid” shall be the single “shared account” requested) in the surogate user class with full logging of the permission to BPX.SRV.userid for the specific period of time required to perform functional requirements via the “su” command and appropriate usage of the “shared account”. 8) Standard procedure for all updates within USS Directories/files shall be performed based upon the direct authority granted to the z/OS system programmer individual userids. Shared accounts shall only be utilized for initial software installation or vendor software upgrades. If all the above requirements are not met for the z/OS USS Software Owning shared account, this is a finding.

Fix: F-31080r1_fix

To create a shared account follow the instructions below. Shared accounts” will be created for the installation and upgrades on the z/OS Mainframe products that require the use of USS (UNIX System Services) Rules and requirements for z/OS USS Software Owning Shared Accounts 1) Shall include a statement from the responsible SA requesting the “shared account”, stating specific justification for the z/OS USS Software Owning shared account. Responsible SA shall be responsible for maintaining all documentation concerning account, usage, control, annual review, etc and shall provide upon request by IA staff or auditors as requested. 2) A separate “z/OS USS Software Owning shared account” userid will be created for each application and/or product that requires USS for separation of duties for product support. This “shared account” shall be used for the sole purpose of file/directory software ownership based upon the UID assigned to the “shared account”. 3) The “shared accounts” shall only be used within/for USS (UNIX System Services). The “shared account” userids shall have no special privileges, shall not be granted access to interactive on-line facilities, batch facility, and shall not be granted access to datasets and resources outside of the USS environment. 4) The “shared account” userids shall adhere to the same complex password syntax rules and shall be assigned a non-expiring complex password or be set up as protected under RACF. 5) Authorized user(s) shall only access “shared account” via the USS “SU” Command (switch user: su –s userid ) and not utilize any password. When the ACP IAO creates the account with a complex password, such password shall not be written down or shared with others. 6) The responsible documented z/OS system programmer shall be granted specific, limited and temporary access based upon submitted security service requests identifying project, duration required and justification for accessing “shared account” via the “su” command on a specific z/OS domain, example: initial software installation or upgrade of specific vendor software. 7) Responsible Individual z/OS System programmer shall be granted temporary access to the specific BPX.SRV.userid (“userid” shall be the single “shared account” requested) in the surogate user class with full logging of the permission to BPX.SRV.userid for the specific period of time required to perform functional requirements via the “su” command and appropriate usage of the “shared account”. 8) Standard procedure for all updates within USS Directories/files shall be performed based upon the direct authority granted to the z/OS system programmer individual userids. Shared accounts shall only be utilized for initial software installation or vendor software upgrades. To share HFS or ZFS Files associated with this shared file : • Associate the directory or file with a ACP group that has been assigned a z/OS UNIX group identifier (GID), give the ACP group the appropriate group permissions, and connect the users to this ACP group • With z/OS Version 1 Release 3 or later, you can use access control lists (ACLs) to control access to files and directories by individual UIDs and GIDs. With ACLs, you can give more than one group permissions for directories or files on HFS, so you do not need to ensure that all your file owners connect to the same ACP group. NOTE: If using HFSSEC for TSS or ACF2 you will not be able to use ACLs to control access to your files. Both CA-ACF2 and CA-TSS provide for a feature and capability to control all HFS/ZFS files and directories directly within the ACP using HFSSEC resource class. HFSSEC provides full control, auditing and review capability within the native ACP software and requires less interaction in setting up appropriate and proper access controls over the vast USS environment. With appropriate HFSSEC controls in place, access controls are performed by the ACP and not via USS UID/GID Controls. Using HFSSEC, all controls are at the userid level and would not be able to utilize ACL’s to control access.

b
IEASYMUP resource will be protected in accordance with proper security requirements.
AC-6 - Medium - CCI-002234 - V-29532 - SV-38875r4_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
ACP00350
Vuln IDs
  • V-29532
Rule IDs
  • SV-38875r4_rule
Failure to properly control access to the IEASYMUP resource could result in unauthorized personnel modifying sensitive z/OS symbolic. This exposure may threaten the integrity and availability of the operating system environment.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-35928r4_chk

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(FACILITY) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00350) Review resource rules for TYPE(FAC). Verify that the accesses for IEASYMUP resources and/or generic equivalent are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 resources are defined with a default access of PREVENT. ___ The ACF2 resource access authorizations state that SERVICE(UPDATE) and/or greater access to DASD administrators, Tape Library personnel, and system programming personnel. ___ The ACF2 resource logging requirements are specified.

Fix: F-34305r4_fix

The IAO will ensure that the System level symbolic resources are defined to the FACILITY resource class and protected. UPDATE access to the System level symbolic resources are limited to System Programmers, DASD Administrators, and/or Tape Library personnel. All access is logged. Ensure the guidelines for the resources and/or generic equivalent are followed. Limit access to the IEASYMUP resources to the above personnel with LOG and SERVICE(UPDATE) and/or greater access. The following commands are provided as a sample for implementing resource controls: $KEY(IEASYMUP) TYPE(FAC) - UID(<dasdaudt>) SERVICE(UPDATE) LOG - UID(<syspaudt>) SERVICE(UPDATE) LOG - UID(<tapeaudt>) SERVICE(UPDATE) LOG - UID(*) PREVENT SET R(FAC) COMPILE 'ACF2.FAC(IEASYMUP)' STORE F ACF2,REBUILD(FAC)

b
FTP Control cards will be properly stored in a secure PDS file.
IA-5 - Medium - CCI-000202 - V-29952 - SV-39518r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000202
Version
IFTP0110
Vuln IDs
  • V-29952
Rule IDs
  • SV-39518r2_rule
FTP control cards carry unencrypted information such as userids, passwords and remote IP Addresses. Without a requirement to store this information separate from the JCL and in-stream JCL, it allows a security exposure by allowing read exposure to this information from anyone having access to the JCL libraries.Information Assurance OfficerInformation Assurance ManagerIAIA-1, IAIA-2
Checks: C-39205r1_chk

Provide a list(s) of the locations for all FTP Control cards within a given application/AIS, ensuring no FTP control cards are within in-stream JCL, JCL libraries or any open access datasets. List shall indicate which application uses the PDS, and access requirements for those PDS’s (who and what level of access). Lists/spreadsheet used for documenting the meeting of this requirement shall be maintained by the responsible Application/AIS Team, available upon request and not maintained by DISA Mainframe IAO. Refer to the to the above list Access to FTP scripts and/or data files located on host system(s) that contain FTP userid and or password will be restricted to those individuals responsible for the application connectivity and who have a legitimate requirement to know the userid and password on a remote system. FTP Control Cards within In-stream JCL, within JCL libraries or open access libraries/datasets is a finding. Anyone having access of read or greater to the FTP control cards not listed within the spreadsheet by userid is a finding.

Fix: F-34304r1_fix

Create a list or spreadsheet of the locations where FTP control cards are stored, who should have access to those libraries and which applications the FTP control cards are for. Add Columns for all people permitted access to the secured PDS. Make sure that the FTP control Cards for each FTP are stored in a secure PDS and that they are not placed in the JCL libraries or in the in-stream JCL for each FTP.

b
Production WebSphere MQ Remotes must utilize Certified Name Filters (CNF)
CM-6 - Medium - CCI-000366 - V-31561 - SV-41848r5_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ZWMQ0014
Vuln IDs
  • V-31561
Rule IDs
  • SV-41848r5_rule
IBM Websphere MQ can use a user ID associated with an ACP certificate as a channel user ID. When an entity at one end of an SSL channel receives a certificate from a remote connection, the entity asks The ACP if there is a user ID associated with that certificate. The entity uses that user ID as the channel user ID. If there is no user ID associated with the certificate, the entity uses the user ID under which the channel initiator is running. Without a validly defined Certificate Name Filter for the entity IBM Websphere MQ will set the channel user ID to the default.
Checks: C-40336r11_chk

Validate that the list of all Production WebSphere MQ Remotes exist, and contains approved Certified Name Filters and associated USERIDS. If the filter(s) is (are) defined, accurate and has been approved by Vulnerability ICER0030 and the associated USERID(s) is only granted need to know permissions and authority to resources and commands, this is not a finding. If there is no Certificate Name Filter for WebSphere MQ Remotes this is a Finding. Note: Improper use of CNF filters for MQ Series will result in the following Message ID. CSQX632I found in the following example: CSQX632I csect-name SSL certificate has no associated user ID, remote channel channel-name – channel initiator user ID used

Fix: F-3836r4_fix

The responsible MQ System programmer(s) shall create and maintain a spread sheet that contains a list of all Production WebSphere MQ Remotes, associated individual USERIDs with corresponding valid Certified Name Filters (CNF). This documentation will be reviewed and validated annually by responsible MQ System programmer(s) and forwarded for approval by the ISSM. The ISSO will define the associated USERIDs, the CNF, and grant the minimal need to know access, by granting only the required resources and Commands for each USERID in the ACP. See IBM WebSphere MQ Security manual for details on defining CNF for WebSphere MQ. Generic access shall not be granted such as resource permission at the SSID. MQ resource level.

b
Sensitive and critical system data sets exist on shared DASD.
AC-21 - Medium - CCI-000099 - V-33795 - SV-44220r3_rule
RMF Control
AC-21
Severity
Medium
CCI
CCI-000099
Version
AAMV0500
Vuln IDs
  • V-33795
Rule IDs
  • SV-44220r3_rule
Any time a sensitive or critical system data set is allocated on a shared DASD device, it is critical to validate that it is properly protected on any additional systems that are sharing that device. Without proper review and adequate restrictions to access of these data sets on all systems sharing them, can lead to corruption, integrity and availability of the operating system, ACP, and customer data.Information Assurance OfficerSystems ProgrammerDCCS-2, DCSL-1, ECAN-1, ECCD-1, ECCD-2
Checks: C-41843r8_chk

Check HMC, VM, and z/OS on how to validate and determine a DASD volume(s) is shared. Note: In VM issue the command 'QUEUE DASD SYSTEM' this display will show shared volume(s) and indicates the number of systems sharing the volume. Validate all machines that require access to these shared volume(s) have the volume(s) mounted. Obtain a map or list VTOC of the shared volume(s). Check if shared volume(s) contain any critical or sensitive data sets. Identify shared and critical or sensitive data sets on the system being audited. These data sets can be APF, LINKLIST, LPA, Catalogs, etc, as well as product data sets. If all of the critical or sensitive data sets identified on shared volume(s) are protected and justified to be on shared volume(s), this is not a finding. List critical or sensitive data sets are possible security breaches, if not justified and not protected on systems having access to the data set(s) and on shared volume(s).

Fix: F-6827r4_fix

The System programming and system configuration personnel will review the list of shared DASD. Validate that identified volumes of shared DASD are still valid within the following. HMC VM z/OS If the shared volume(s) are valid and systems having access to these shared volume(s) are valid, map disk/VTOC list to obtain data sets on the shared volume(s). From this list obtain a list of sensitive and critical system data sets that are found on the shared volume(s). Ensure that the data sets are justified to be shared on the system and to reside on the shared volume(s). The IAO will review all access requirements to validate that sensitive and critical system data sets are protected from unauthorized access across all systems that have access to the shared volume(s). Protecting the data set(s) whether the data set(s) are used or not used on the systems that have the shared volume(s) available to them.

b
The OPTS GSO record value must be set to the values specified.
CM-6 - Medium - CCI-000366 - V-36899 - SV-48660r5_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
ACF0375
Vuln IDs
  • V-36899
Rule IDs
  • SV-48660r5_rule
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any one of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during a migration process or contingency plan activation.Information Assurance Officer
Checks: C-60249r4_chk

Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis requires Additional Analysis. Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0375) If the GSO OPTS record values conform to the following requirements, this is not a finding. BLPLOG NOCMDREC CONSOLE(NOROLL) CPUTIME(LOCAL) DATE(MDY) NODDB DFTLID() DFTSTC() INFOLIST(none | AUDIT | SECURITY | SECURITY, AUDIT) JOBCHK MAXVIO(10) NOTIFY RPTSCOPE SHRDASD STAMPSMF STC TAPEDSN TEMPDSN NOUADS NOVTAMOPEN

Fix: F-64871r3_fix

Ensure that the GSO OPTS value is set to valid options. This will also include the GSO OPTS MODE setting from ACF0370. Define the global options available to the system. BLPLOG NOCMDREC CONSOLE(NOROLL) CPUTIME(LOCAL) DATE(MDY) NODDB DFTLID() DFTSTC() INFOLIST(none | AUDIT | SECURITY | SECURITY, AUDIT) JOBCHK MAXVIO(10) NOTIFY RPTSCOPE SHRDASD STAMPSMF STC TAPEDSN TEMPDSN NOUADS NOVTAMOPEN Example: SET C(GSO) INSERT OPTS BLPLOG NOCMDREC CONSOLE(NOROLL) CPUTIME(LOCAL) DATE(MDY) NODDB DFTLID() DFTSTC() INFOLIST(SECURITY, AUDIT) JOBCHK MAXVIO(10) MODE(ABORT) NOTIFY RPTSCOPE SHRDASD STAMPSMF STC TAPEDSN TEMPDSN NOUADS NOVTAMOPEN F ACF2,REFRESH(OPTS)

c
NIST FIPS-validated cryptography must be used to protect passwords in the security database.
SC-13 - High - CCI-002450 - V-65647 - SV-80137r3_rule
RMF Control
SC-13
Severity
High
CCI
CCI-002450
Version
ACF0395
Vuln IDs
  • V-65647
Rule IDs
  • SV-80137r3_rule
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Cryptographic modules must adhere to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-67759r4_chk

From an ACF command screen enter SET CONTROL(GSO) LIST PSWD SET MSYSID(-) LIST PSWD Alternately: Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ACFGSO) Automated Analysis: Refer to the following report produced by the ACF2 Data Collection: - PDI(ACF0395) If the "GSO PSWD" record option "PSWDENCT" is set to "XDES" or null, this is a finding. For CA-ACF2 R16 and above: If option "NOONEPWALG" is specified, and there is no transition plan with a definite completion date filed with the ISSM, this is a finding.

Fix: F-73271r3_fix

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified below: Configure the "GSO PSWD" record option "PSWDENCT" to "AES1". For CA-ACF2 Release16 and above: Configure "GSO PSWD" record option "PSWDENCT" to "AES1" or "AES2". Configure the "GSO PSWD" to "ONEPWALG" Note: If you are using VM Database Synchronization you cannot use “ONEPWALG”. VM does not support the AES algorithms. Develop a transition plan with a definite completion date for z/VM; file with the ISSM. If all systems that are sharing the logonid or infostorage databases are not running with the same “PSWDENCT” value you cannot use “ONEPWALG”. Develop a transition plan that contains a definite completion date to migrate all logonid and infostorage databases to one “PSWDENCT” value; file with the ISSM. Consult the CA-ACF2 administration guide for converting to "AES1" or "AES2" and using "ONEPWALG".

b
All digital certificates in use must have a valid path to a trusted Certification authority.
SC-23 - Medium - CCI-002470 - V-69223 - SV-83829r1_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-002470
Version
ICERA010
Vuln IDs
  • V-69223
Rule IDs
  • SV-83829r1_rule
The origin of a certificate, the Certificate Authority (i.e., CA), is crucial in determining if the certificate should be trusted. An approved CA establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted.
Checks: C-69987r1_chk

NOTE: The procedures in this checklist item presume the domain being reviewed is running all releases of z/OS, and use the ACP as the certificate store. If the domain being review is not a production system and is only used for test and development, this Self-Signed Certificates review can be skipped. Refer to the following report produced by the ACF2 Data Collection Checklist: ACF2CMDS.RPT(CERTRPT) If no certificate information is found, there is NO FINDING. NOTE: Certificates are only valid when their Status is TRUST. Therefore, you may ignore certificates with the NOTRUST status during the following checks. If the digital certificate information indicates that the issuer's distinguished name leads to a DoD PKI Root Certificate Authority or External Certification Authority (ECA), there is no finding . Reference the IASE website for complete information as to which certificates are acceptable (http://iase.disa.mil/pki-pke/interoperability/). Examples of an acceptable DoD CA are: DoD PKI Class 3 Root CA DoD PKI Med Root CA

Fix: F-75743r1_fix

Remove or and replace certificates whose the issuer's distinguished name does not lead to a DoD PKI Root Certification Authority, External Root Certification Authority (ECA), or an approved External Partner PKI’s Root Certification Authority.

b
Expired Digital Certificates must not be used.
Medium - V-69225 - SV-83839r1_rule
RMF Control
Severity
Medium
CCI
Version
ICERA020
Vuln IDs
  • V-69225
Rule IDs
  • SV-83839r1_rule
The longer and more often a key is used, the more susceptible it is to loss or discovery. This weakens the assurance provided to a relying Party that the unique binding between a key and its named subscriber is valid. Therefore, it is important that certificates are periodically refreshed. This is in accordance with DoD requirement. Expired Certificate must not be in use.
Checks: C-69997r1_chk

NOTE: The procedures in this checklist item presume the domain being reviewed is running all releases of z/OS, and use the ACP as the certificate store. If the domain being review is not a production system and is only used for test and development, this Self-Signed Certificates review can be skipped. Refer to the following report produced by the ACF2 Data Collection Checklist: ACF2CMDS.RPT(CERTRPT) If no certificate information is found, there is no finding. NOTE: Certificates are only valid when their Status is TRUST. Therefore, you may ignore certificates with the NOTRUST status during the following checks. Check the expiration for each certificate with a status of trust. If the expiration date has passed this is a finding.

Fix: F-75753r1_fix

If the certificate is a user or device certificate with a status of trust, follow procedures to obtain a new certificate or re-key certificate. If it is an expired CA certificate remove it.

b
Certificate Name Filtering must be implemented with appropriate authorization and documentation.
Medium - V-69227 - SV-83845r1_rule
RMF Control
Severity
Medium
CCI
Version
ICERA030
Vuln IDs
  • V-69227
Rule IDs
  • SV-83845r1_rule
Certificate name filtering is a facility that allows multiple certificates to be mapped to a single ACP userid. Rather than matching a certificate stored in the ACP to determine the userid, criteria rules are used. Depending on the filter criteria, a large number of client certificates could be mapped to a single userid. Failure to properly control the use of certificate name filtering could result in the loss of individual identity and accountability.
Checks: C-70017r1_chk

If certificate name filtering is in use, collect documentation describing each active filter rule and written approval from the ISSM to use the rule. Issue the following ACF2 commands to list the certificate name filters defined to ACF2: SET CONTROL(GSO) SHOW CERTMAP If no CERTMAP FILTERING TABLES are present, there is NO FINDING. NOTE: Certificate name filters are only valid when their Status is TRUST. Therefore, you may ignore filters with the NOTRUST status. If CERTMAP FILTERING TABLES are present and certificate name filters have a Status of TRUST, certificate name filtering is in use. If certificate name filtering is in use and filtering rules have been documented and approved by the ISSM, there is NO FINDING. If certificate name filtering is in use and filtering rules have not been documented and approved by the ISSM, this is a FINDING.

Fix: F-75773r1_fix

Ensure any certificate name filtering rules in use are documented and approved by the ISSM.

c
The SSH daemon must be configured to only use the SSHv2 protocol.
High - V-69229 - SV-83851r1_rule
RMF Control
Severity
High
CCI
Version
ZSSH0010
Vuln IDs
  • V-69229
Rule IDs
  • SV-83851r1_rule
SSHv1 is not a DoD-approved protocol and has many well-known vulnerability exploits. Exploits of the SSH daemon could provide immediate root access to the system.
Checks: C-70035r1_chk

Locate the SSH daemon configuration file. May be found in /etc/ssh/ directory. Alternately: From UNIX System Services ISPF Shell navigate to ribbon select tools. Select option 1 - Work with Processes. If SSH Daemon is not active there is no finding. Examine SSH daemon configuration file. If the variables 'Protocol 2,1’ or ‘Protocol 1’ are defined on a line without a leading comment, this is a finding.

Fix: F-75791r1_fix

Edit the sshd_config file and set the "Protocol" setting to "2".

c
The SSH daemon must be configured to use a FIPS 140-2 compliant cryptographic algorithm.
High - V-69231 - SV-83853r1_rule
RMF Control
Severity
High
CCI
Version
ZSSH0020
Vuln IDs
  • V-69231
Rule IDs
  • SV-83853r1_rule
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Cryptographic modules must adhere to the higher standards approved by the federal government since this provides assurance they have been tested and validated.
Checks: C-70037r1_chk

Locate the SSH daemon configuration file. May be found in /etc/ssh/ directory. Alternately: From UNIX System Services ISPF Shell navigate to ribbon select tools. Select option 1 - Work with Processes. If SSH Daemon is not active there is no finding. Examine SSH daemon configuration file. sshd_config If there are no Ciphers lines or the ciphers list contains any cipher not starting with "3des" or "aes", this is a finding. If the MACs line is not configured to "hmac-sha1" or greater this is a finding. Examine the z/OS-specific sshd server system-wide configuration zos_sshd_config If any of the following is untrue this is a finding. FIPSMODE=YES CiphersSource=ICSF MACsSource=ICSF

Fix: F-75861r1_fix

Edit the SSH daemon configuration and remove any ciphers not starting with "3des" or "aes". If necessary, add a "Ciphers" line using FIPS 140-2 compliant algorithms. Configure for message authentication to MACs "hmac-sha1" or greater. Edit the z/OS-specific sshd server system-wide configuration file configuration as follows: FIPSMODE=YES CiphersSource=ICSF MACsSource=ICSF

b
The SSH daemon must be configured with the Department of Defense (DoD) logon banner.
Medium - V-69233 - SV-83855r1_rule
RMF Control
Severity
Medium
CCI
Version
ZSSH0030
Vuln IDs
  • V-69233
Rule IDs
  • SV-83855r1_rule
Failure to display the DoD logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.
Checks: C-70107r2_chk

Locate the SSH daemon configuration file. May be found in /etc/ssh/ directory. Alternately: From UNIX System Services ISPF Shell navigate to ribbon select tools. Select option 1 - Work with Processes. If SSH Daemon is not active there is no finding. Examine SSH daemon configuration file. If Banner statement is missing or configured to none this is a finding. Ensure that the contents of the file specified on the banner statement contain a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. If there is any deviation this is a finding. STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

Fix: F-75863r1_fix

Configure the banner statement to a file that contains the Department of Defense (DoD) logon banner. Ensure that the contents of the file specified on the banner statement contain a logon banner. The below banner is mandatory and deviations are not permitted except as authorized in writing by the DoD Chief Information Officer. STANDARD MANDATORY DOD NOTICE AND CONSENT BANNER You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

b
SMF recording options for the SSH daemon must be configured to write SMF records for all eligible events.
Medium - V-69235 - SV-83857r1_rule
RMF Control
Severity
Medium
CCI
Version
ZSSH0040
Vuln IDs
  • V-69235
Rule IDs
  • SV-83857r1_rule
SMF data collection is the basic unit of tracking of all system functions and actions. Included in this tracking data are the audit trails from each of the ACPs. If the control options for the recording of this tracking are not properly maintained, then accountability cannot be monitored, and its use in the execution of a contingency plan could be compromised.
Checks: C-70109r1_chk

Locate the SSH daemon configuration file. May be found in /etc/ssh/ directory. Alternately: From UNIX System Services ISPF Shell navigate to ribbon select tools. Select option 1 - Work with Processes. If SSH Daemon is not active there is no finding. Examine SSH daemon configuration file. If ServerSMF is not coded with ServerSMF TYPE119_U83 or is commented out this is a finding.

Fix: F-75865r2_fix

Configure the SERVERSMF statement in the SSH Daemon configuration file to TYPE119_U83.

b
The SSH daemon must be configured to use SAF keyrings for key storage.
Medium - V-69237 - SV-83859r1_rule
RMF Control
Severity
Medium
CCI
Version
ZSSH0050
Vuln IDs
  • V-69237
Rule IDs
  • SV-83859r1_rule
The use of SAF Key Rings for key storage enforces organizational access control policies and assures the protection of cryptographic keys in storage.
Checks: C-70111r1_chk

Locate the SSH daemon configuration file. May be found in /etc/ssh/ directory. Alternately: From UNIX System Services ISPF Shell navigate to ribbon select tools. Select option 1 - Work with Processes. If SSH Daemon is not active there is no finding. Examine the file. Ensure the following are either not coded or commented out: #HostKey for protocol version 1 #HostKey /etc/ssh/ssh_host_key #HostKeys for protocol version 2 #HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_dsa_key Locate the z/OS-specific sshd server system-wide configuration file. zos_sshd_config May be found in /etc/ssh/ directory. Ensure that a HostKeyRingLabel line is coded and not commented out. If either of the above is not true this is a finding.

Fix: F-75867r1_fix

Configure the SSH Daemon configuration file with the following statements Ensure that the following is either not coded or comment out. #HostKey for protocol version 1 #HostKey /etc/ssh/ssh_host_key #HostKeys for protocol version 2 #HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_dsa_key Configure the zos_sshd_config with the HostKeyRingLabel Statement. Example: HostKeyRingLabel="SSHDAEM/SSHDring my label"

c
Libraries included in the system REXXLIB concatenation must be properly protected.
AC-3 - High - CCI-000213 - V-71223 - SV-85847r1_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
ACP00062
Vuln IDs
  • V-71223
Rule IDs
  • SV-85847r1_rule
The libraries included in the system REXXLIB concatenation can contain program modules which possess a significant level of security bypass capability. Unauthorized access could result in the compromise of the operating system environment, ACP, and customer data.
Checks: C-71933r2_chk

Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(REXXRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00062) The ACP data set rules for libraries in the REXXLIB concatenation restrict inappropriate (e.g., GLOBAL read) access. The ACP data set rules for libraries in the REXXLIB concatenation restrict WRITE or greater access to only z/OS systems programming personnel. The ACP data set rules for libraries in the REXXLIB concatenation restrict READ access to the following: Appropriate Started Tasks Auditors The user-id defined in PARMLIB member AXR00 AXRUSER(user-id) The ACP data set rules for libraries in the REXXLIB concatenation specify that all (i.e., failures and successes) WRITE or greater access will be logged. If all of the above are true, this is not a finding. If any of the above is not true, this is a finding.

Fix: F-77881r1_fix

Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the changes required to protect APF Authorized Libraries. Ensure that WRITE or greater access to libraries included in the system REXXLIB concatenation is limited to system programmers only. Ensure READ access is allowed on to appropriate Started Tasks and Auditors. Ensure UPDATE and/or ALTER access (i.e., successes and failures) is logged.