z/OS CA Auditor for TSS STIG

  • Version/Release: V6R3
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CA Auditor installation data sets are not properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-31920r1_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZADTT000
Vuln IDs
  • V-16932
Rule IDs
  • SV-31920r1_rule
CA Auditor installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-672r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ADTRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0000) Verify that the accesses to the CA Auditor installation data sets are properly restricted. ___ The TSS data set rules for the data sets restricts READ access to auditors, security administrators, and/or CA Auditor’s STCs and batch users. ___ The TSS data set rules for the data sets restricts UPDATE and/or ALL access to systems programming personnel. ___ The TSS data set rules for the data sets specify that all (i.e., failures and successes) UPDATE and/or ALL access are logged.

Fix: F-309r1_fix

The IAO will ensure that update and allocate access to CA Auditor installation data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to auditors, security administrators, and/or CA Auditor’s STCs and batch users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS2.EXAMINE SYS2A.EXAMINE The following commands are provided as a sample for implementing data set controls: TSS PERMIT(<syspaudt>) DSN(SYS2.EXAMINE.) ACCESS(R) TSS PERMIT(<syspaudt>) DSN(SYS2.EXAMINE.) ACCESS(ALL) ACTION(AUDIT) TSS PERMIT(<audtaudt>) DSN(SYS2.EXAMINE.) ACCESS(R) TSS PERMIT(<secaaudt>) DSN(SYS2.EXAMINE.) ACCESS(R) TSS PERMIT(EXAMMON) DSN(SYS2.EXAMINE.) ACCESS(R) TSS PERMIT(<syspaudt>) DSN(SYS2A.EXAMINE.) ACCESS(R) TSS PERMIT(<syspaudt>) DSN(SYS2A.EXAMINE.) ACCESS(ALL) ACTION(AUDIT) TSS PERMIT(<audtaudt>) DSN(SYS2A.EXAMINE.) ACCESS(R) TSS PERMIT(<secaaudt>) DSN(SYS2A.EXAMINE.) ACCESS(R) TSS PERMIT(EXAMMON) DSN(SYS2A.EXAMINE.) ACCESS(R)

b
CA Auditor resources are not properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17947 - SV-32210r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZADTT020
Vuln IDs
  • V-17947
Rule IDs
  • SV-32210r1_rule
CA Auditor can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
Checks: C-36349r1_chk

Refer to the following reports produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZADT0020) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0020) Verify that the access to the LTDMMAIN resource in the PROGRAM resource class is restricted. ___ The TSS owner is defined for the prefix of the resource and/or the resource classes RDT entry has DEFPROT specified. ___ The TSS rules for the resources are restricted access to system programmers, auditors, and security personnel.

Fix: F-31606r1_fix

The IOA will verify that the LTDMMAIN resource in the PROGRAM resource class is restricted to system programmers, auditors, and security personnel. The TSS owner is defined for the LTDMMAIN resource and/or PROGRAM RDT entry has DEFPROT specified. Example: TSS ADD(dept-acid)PROGRAM(LTDMMAIN) TSS REP(RDT)RESCLASS(PROGRAM)ATTR(DEFPROT) The TSS rules for the LTDMMAIN resource is restricted access to system programmers, auditors, and security personnel. Example: TSS PERMIT(audtaudt)PROGRAM(LTDMMAIN) TSS PERMIT(secaaudt)PROGRAM(LTDMMAIN) TSS PERMIT(syspaudt)PROGRAM(LTDMMAIN)

b
CA Auditor User data sets are not properly protected.
CM-5 - Medium - CCI-001499 - V-21592 - SV-32207r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZADTT002
Vuln IDs
  • V-21592
Rule IDs
  • SV-32207r1_rule
CA Auditor User data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.DCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-36350r1_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ADTUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZADT0002) Verify that the accesses to the CA Auditor User data sets are properly restricted. ___ The TSS data set rules for the data sets restricts UPDATE and/or ALL access to systems programming personnel, security personnel and auditors.

Fix: F-31607r1_fix

The IAO will ensure that update and allocate access to CA Auditor User data sets are limited to System Programmers, security personnel and auditors. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS3.EXAMINE The following commands are provided as a sample for implementing data set controls: TSS PERMIT(<syspaudt>) DSN(SYS3.EXAMINE) ACCESS(ALL) TSS PERMIT(<audtaudt>) DSN(SYS3.EXAMINE) ACCESS(ALL) TSS PERMIT(<secaaudt>) DSN(SYS3.EXAMINE) ACCESS(ALL)