z/OS CA Auditor for RACF STIG

  • Version/Release: V6R2
  • Published: 2014-09-18
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CA Auditor installation data sets are not properly protected.
Medium - V-16932 - SV-31919r1_rule
RMF Control
Severity
Medium
CCI
Version
ZADTR000
Vuln IDs
  • V-16932
Rule IDs
  • SV-31919r1_rule
CA Auditor installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-11636r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ADTRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0000) Verify that the accesses to the CA Auditor installation data sets are properly restricted. ___ The RACF data set rules for the data sets restricts READ access to auditors, security administrators, and/or CA Auditor’s STCs and batch users. ___ The RACF data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel. ___ The RACF data set rules for the data sets specify that all (i.e., failures and successes) UPDATE and/or ALTER access are logged.

Fix: F-352r1_fix

The IAO will ensure that update and alter access to CA Auditor installation data sets are limited to System Programmers only, and all update and ater access is logged. Read access can be given to auditors, security administrators, and/or CA Auditor’s STCs and batch users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and alter access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS2.EXAMINE SYS2A.EXAMINE The following commands are provided as a sample for implementing data set controls: ad 'SYS2.EXAMINE.**' uacc(none) owner(sys2) - audit(success(update) failures(read)) - data('Vendor DS Profile: CA Auditor/Examine') pe 'SYS2.EXAMINE.**' id(<syspaudt>) acc(a) pe 'SYS2.EXAMINE.**' id(<audtaudt> <secaaudt> EXAMMON) acc(r) ad 'SYS2A.EXAMINE.**' uacc(none) owner(sys2a) - audit(success(update) failures(read)) - data('Vendor DS Profile: CA Auditor/Examine') pe 'SYS2A.EXAMINE.**' id(<syspaudt>) acc(a) pe 'SYS2A.EXAMINE.**' id(<audtaudt> <secaaudt> EXAMMON) acc(r) setr generic(dataset) refresh

b
CA Auditor resources are not properly defined and protected.
Medium - V-17947 - SV-32209r1_rule
RMF Control
Severity
Medium
CCI
Version
ZADTR020
Vuln IDs
  • V-17947
Rule IDs
  • SV-32209r1_rule
CA Auditor can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
Checks: C-36220r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZADT0020) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0020) Verify that the access to the LTDMMAIN resource in the PROGRAM resource class is restricted. ___ The RACF rules for the resources specify a default access of NONE. ___ The RACF rules for the resources are restricted access to sytem programmers, auditors, and security personnel. ___ All RACF rules are defined with UACC(NONE).

Fix: F-31479r1_fix

The IOA will verify that the LTDMMAIN resource in the PROGRAM resource class is restricted to sytem programmers, auditors, and security personnel. The RACF rules for the LTDMMAIN resource specify a default access of NONE and no RACF rules that allow access to the LTDMMAIN resource. Example: rdef program LTDMMAIN uacc(none) owner(admin) audit(failures(read)) - data('added per PDI ZADT0020') The RACF rules for the LTDMMAIN resource is restricted access to system programmers, auditors, and security personnel with access of READ. All RACF rules are defined with UACC(NONE). Example: rdef program ltdmmain - addmem('SYS2A.EXAMINE.V120SP01.CAILIB'//nopadchk) - data('Required by SRR PDI ZADTR020') - audit(failures(read)) uacc(none) owner(admin) pe LTDMMAIN cl(program) id(syspaudt) acc(r) pe LTDMMAIN cl(program) id(audtaudt) acc(r) pe LTDMMAIN cl(program) id(secaaudt) acc(r) setr when(program) ref

b
CA Auditor User data sets are not properly protected.
Medium - V-21592 - SV-32206r1_rule
RMF Control
Severity
Medium
CCI
Version
ZADTR002
Vuln IDs
  • V-21592
Rule IDs
  • SV-32206r1_rule
CA Auditor User data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-36221r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ADTUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0002) Verify that the accesses to the CA Auditor User data sets are properly restricted. ___ The RACF data set rules for the data sets restricts UPDATE and/or ALTER access to systems programming personnel, security personnel and auditors.

Fix: F-31480r1_fix

The IAO will ensure that update and alter access to CA Auditor User data sets are limited to System Programmers, security personnel and auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and alter access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS3.EXAMINE The following commands are provided as a sample for implementing data set controls: ad 'SYS3.EXAMINE.**' uacc(none) owner(sys3) - audit(failures(read)) - data('Vendor DS Profile: CA Auditor') pe 'SYS3.EXAMINE.**' id(<syspaudt>) acc(a) pe 'SYS3.EXAMINE.**' id(<audtaudt> <secaaudt>) acc(A) setr generic(dataset) refresh