z/OS CA MICS for RACF STIG

  • Version/Release: V6R3
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CA MICS Resource Management installation data sets must be properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-49858r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZMICR000
Vuln IDs
  • V-16932
Rule IDs
  • SV-49858r2_rule
CA MICS Resource Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-102r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0000) Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to MICS administrators. ___ The RACF data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-276r3_fix

The IAO will ensure WRITE and/or greater access to CA MICS Resource Management installation data sets is limited to System Programmers and MICS administrators. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.MICS. The following commands are provided as a sample for implementing data set controls: ad 'SYS2.MICS.**' uacc(none) owner(sys2) - audit(success(update) failures(read)) - data('CA-MICS Resource Management Install DS') pe 'SYS2.MICS.**' id(syspaudt tstcaudt micsadm) acc(a) pe 'SYS2.MICS.**' id(audtaudt micsuser secaaudt) acc(r) setr generic(dataset) refresh

b
CA MICS Resource Management User data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-21592 - SV-50081r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZMICR002
Vuln IDs
  • V-21592
Rule IDs
  • SV-50081r1_rule
CA MICS Resource Management User data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-45822r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0002) Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators. ___ The RACF data set access authorizations for the data sets specify UACC(NONE) and NOWARNING.

Fix: F-43208r3_fix

The IAO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be (additional data sets may be required): SYS2.MICS.DATA. The following commands are provided as a sample for implementing data set controls: ad 'SYS2.MICS.DATA.**' uacc(none) owner(sys2) - audit(failures(read)) - data('Vendor DS Profile: Product') pe 'SYS2.MICS.DATA.**' id(syspaudt tstcaudt micsadm smfbaudt) acc(a) pe 'SYS2.MICS.DATA.**' id(audtaudt micsuser secaaudt) acc(r) setr generic(dataset) refresh