z/OS CL/SuperSession for RACF STIG

  • Version/Release: V6R6
  • Published: 2013-04-09
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CL/SuperSession Install data sets are not properly protected.
Medium - V-16932 - SV-27091r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR000
Vuln IDs
  • V-16932
Rule IDs
  • SV-27091r1_rule
CL/SuperSession Install data sets provide the capability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-28003r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(KLSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCLS0000) b) Verify that access to the CL/SuperSession Install data sets are properly restricted. ___ The RACF data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The RACF data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix: F-24506r1_fix

The IAO will ensure that update and allocate access to CL/SuperSession install data sets are limited to system programmers only and all update and allocate access is logged. Auditors should be granted READ access. The installing systems programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program ) active on the system. Data sets to be protected will be: sys2.omegamon.** /* product datasets */ sys2.omegamon.*.tlsload.** sys2.omegamon.*.tlvload.** sys3.omegamon.** sys3.omegamon.rlsload.** The following commands are provided as a sample for implementing dataset controls: ad 'sys2.omegamon.**' uacc(none) owner(sys2) - audit(success(update) failures(read) - data('vendor DS Profile CL/Supersession') pe 'sys2.omegamon.**' id(syspaudt) acc(a) pe 'sys2.omegamon.**' id(audtaudt) ad 'sys2.omegamon.*.tlsload.**' uacc(none) owner(sys2) - audit(success(update) failures(read) - data('vendor DS fully qualified apf Profile CL/Supersession') pe 'sys2.omegamon.*.tlsload.**' id(syspaudt) acc(a) pe 'sys2.omegamon.*.tlsload.**' id(audtaudt) ad 'sys2.omegamon.*.tlvload.**' uacc(none) owner(sys2) - audit(success(update) failures(read) - data('vendor DS fully qualified apf Profile CL/Supersession') pe 'sys2.omegamon.*.tlvload.**' id(syspaudt) acc(a) pe 'sys2.omegamon.*.tlvload.**' id(audtaudt) ad 'sys3.omegamon.**' uacc(none) owner(sys3) - audit(success(update) failures(read) - data('vendor DS Profile CL/Supersession') pe 'sys3.omegamon.**' id(syspaudt) acc(a) pe 'sys3.omegamon.**' id(audtaudt) ad 'sys3.omegamon.rlsload.**' uacc(none) owner(sys3) - audit(success(update) failures(read) - data('site DS fully qualified apf Profile CL/Supersession') pe 'sys3.omegamon.rlsload.**' id(syspaudt) acc(a) pe 'sys3.omegamon.rlsload.**' id(audtaudt)

b
CL/SuperSession STC data sets will be properly protected.
Medium - V-17067 - SV-27097r2_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR001
Vuln IDs
  • V-17067
Rule IDs
  • SV-27097r2_rule
CL/SuperSession STC data sets provide the capability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-28011r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(KLSSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCLS0001) Verify that the accesses to the CL/SuperSession STC data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors and authorized users. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set rules for the data sets does not restrict WRITE and/or greater access to the product STC(s) and/or batch job(s). ___ The RACF data set access authorizations for the data sets specify UACC(NONE) and NOWARNING.

Fix: F-268r2_fix

The IAO will ensure that WRITE and/or greater access to CL/SuperSession STC data sets are limited to system programmers and CL/SuperSession STC only. Read access can be given to auditors and authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and if required that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: (data sets identified in the configuration member.) SYS3.OMEGAMON.RLSNAF SYS3.OMEGAMON.RLSNAM SYS3.OMEGAMON.RLSTDB SYS3.OMEGAMON.RLSVLOG The following commands are provided as a sample for implementing dataset controls: ad 'sys3.omegamon.rlsnaf.** uacc(none) owner(sys3) - audit(failures(read)) - data('Site Customized CL/Supersession VSAM') pe 'sys3.omegamon.rlsnaf.**' id(syspaudt) acc(a) pe 'sys3.omegamon.rlsnaf.**' id(kls) acc(a) pe 'sys3.omegamon.rlsnaf.**' id(audtaudt) acc(r) pe 'sys3.omegamon.rlsnaf.**' id(*) acc(r) ad 'sys3.omegamon.rlsnam.** uacc(none) owner(sys3) - audit(failures(read)) - data('Site Customized CL/Supersession VSAM') pe 'sys3.omegamon.rlsnam.**' id(syspaudt) acc(a) pe 'sys3.omegamon.rlsnam.**' id(kls) acc(a) pe 'sys3.omegamon.rlsnam.**' id(audtaudt) acc(r) pe 'sys3.omegamon.rlsnam.**' id(*) acc(r) ad 'sys3.omegamon.rlstdb.** uacc(none) owner(sys3) - audit(failures(read)) - data('Site Customized CL/Supersession VSAM') pe 'sys3.omegamon.rlstdb.**' id(syspaudt) acc(a) pe 'sys3.omegamon.rlstdb.**' id(kls) acc(a) pe 'sys3.omegamon.rlstdb.**' id(audtaudt) acc(r) pe 'sys3.omegamon.rlstdb.**' id(*) acc(r) ad 'sys3.omegamon.rlsvlog.** uacc(none) owner(sys3) - audit(failures(read)) - data('Site Customized CL/Supersession VSAM') pe 'sys3.omegamon.rlsvlog.**' id(syspaudt) acc(a) pe 'sys3.omegamon.rlsvlog.**' id(kls) acc(a) pe 'sys3.omegamon.rlsvlog.**' id(audtaudt) acc(r) pe 'sys3.omegamon.rlsvlog.**' id(*) acc(r)

b
CL/SuperSession Started Task name is not properly identified / defined to the system ACP.
Medium - V-17452 - SV-28591r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR030
Vuln IDs
  • V-17452
Rule IDs
  • SV-28591r1_rule
CL/SuperSession requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-3212r1_chk

a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) b) If the userid for the CL/SUPERSESSION started task is defined to the security database, there is NO FINDING. c) If the userid for the CL/SUPERSESSION started task is not defined to the security database, this is a FINDING.

Fix: F-6673r1_fix

The Systems Programmer and IAO will ensure that the started task for CL/SuperSession is properly defined. Review all session manager security parameters and control options for compliance. Develop a plan of action and implement the changes as specified. Define the started task userid KLS for CL/SuperSession. Example: AU KLS NAME('STC, SUPERSESSION') NOPASS - OWNER(STC) DFLTGRP(STC) - DATA('START CL SUPERSESSION')

b
CL/SuperSession Started task(s) must be properly defined to the STARTED resource class for RACF.
Medium - V-17454 - SV-27191r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR032
Vuln IDs
  • V-17454
Rule IDs
  • SV-27191r1_rule
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-3202r1_chk

Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCLS0032) Verify that the CL/SUPERSESSION started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Fix: F-327r1_fix

The CL/SUPERSESSION system programmer and the IAO will ensure that a product's started sask(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the CL/SUPERSESSION started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started KLS.** uacc(none) owner(admin) audit(all(read)) stdata(user(KLS) group(stc)) setr racl(started) ref

b
CL/SuperSessions Resouce Class will be defined or active in the ACP.
Medium - V-18011 - SV-27189r2_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR038
Vuln IDs
  • V-18011
Rule IDs
  • SV-27189r2_rule
Failure to use a robust ACP to control a product could potentially compromise the integrity and availability of the MVS operating system and user data.Information Assurance OfficerInformation Assurance ManagerDCCS-1, DCCS-2
Checks: C-3213r3_chk

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(SETROPTS) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCLSR038) If the CL/SuperSession resource class(es) is (are) active, this is not a finding.

Fix: F-18534r2_fix

The IAO will ensure that the CL/SuperSession Resource Class(es) is (are) active. The SYS3.OMEGAMON.qualifier.RLSPARM(KLVINNAM) member contains a "CLASSES=" entry, this entry identifies the member that contains the "VGWAPLST EXTERNAL=" entry. The "VGWAPLST EXTERNAL=" entry identifies the resource class that is used by CL/SuperSession and this resource class will be active. Current guidance identifies that APPL is the resource class identified in the above location. Use the following commands as an example: SETROPTS CLASSACT(APPL)

b
CL/SuperSession profile options are set improperly.
Medium - V-18014 - SV-27197r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLS0040
Vuln IDs
  • V-18014
Rule IDs
  • SV-27197r1_rule
Product configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
Checks: C-28172r1_chk

a) The following steps are necessary for reviewing the CL/SuperSession options: 1) Request on-line access from the site administrator to view CL/SuperSession parameter settings. 2) Once access to the CL/SuperSession Main Menu has been obtained, select the option for the ADMINISTRATOR menu. 3) From the ADMINISTRATOR menu, select the option for the PROFILE SELECTION menu. 4) From the PROFILE SELECTION menu, select the View GLOBAL Profile option. 5) After selection of the View GLOBAL Profile option, the Update GLOBAL Profile menu appears. From this menu select the profile to be reviewed: - To view the Common profile select: _Common - To view the SUPERSESSION profile select: _SupSess Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCLS0040) b) Compare the security parameters as specified in the Required CL/SuperSession Common Profile Options and Required CL/Superssion Profile Options Tables in the z/OS STIG Addendum against the CL/SuperSession Profile options. c) If all options as specified in the Required CL/SuperSession Common Profile Options and Required CL/Superssion Profile Options Tables in the z/OS STIG Addendum are in effect, there is NO FINDING. d) If any of the options as specified in the Required CL/SuperSession Common Profile Options and Required CL/Superssion Profile Options Tables in the z/OS STIG Addendum is not in effect, this is a FINDING.

Fix: F-6615r1_fix

The Systems Programmer and IAO will review all session manager security parameters and control options for compliance with the requirements of the z/OS STIG Addendum Required CL/SuperSession Common Profile Options and Required CL/SuperSession Profile Options Tables. Verify that the options are set properly.

b
CL/SuperSession is not properly configured to generate SMF records for audit trail and accounting reports.
Medium - V-22689 - SV-27198r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLS0041
Vuln IDs
  • V-22689
Rule IDs
  • SV-27198r1_rule
Product configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Information Assurance OfficerSystems ProgrammerECCD-1, ECCD-2
Checks: C-28174r1_chk

a) Review the member KLVINNAF in the TLVPARM DD statement concatenation of the CL/Supersession STC procedure. (This member is located in SYS3.OMEGAMON.qualifier.RLSPARM.) Refer to the following report produced by the z/OS Data Collection: - EXAM.RPT(SMFOPTS) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCLS0041) b) If the SMF= field specifies an SMF record number, review the SMFOPTS report to verify SMF is writing that record type. c) If SMF is writing the record number specified by SMF=, there is NO FINDING. d) If the SMF= field does not specify an SMF record number, or SMF is not writing the record number specified by SMF=, this is a FINDING.

Fix: F-24451r1_fix

The Systems Programmer and IAO will review all session manager security parameters and control options for compliance. To ensure that the Session Manager generates SMF records for audit trail and accounting reports. To provide an audit trail of user activity in CL/SuperSession, configure the Network Accounting Facility (NAF) to require SMF recording of accounting and audit data. Accounting to the journal data set is optional at the discretion of the site. To accomplish this, configure the following NAF startup parameters in the KLVINNAF member of the RLSPARM initialization parameter library as follows: DSNAME= dsname Name of the NAF journal data set. Required only if the site is collecting accounting and audit data in the journal data set in addition to the SMF data. MOD If the journal data set is used, this parameter should be set to ensure that logging data in the data set is not overwritten. SMF=nnn SMF record number. This field is mandatory to ensure that CL/SuperSession data is always written to the SMF files.

b
CL/SuperSession KLVINNAM member will be configured in accordance to security requirements.
Medium - V-22690 - SV-27257r2_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR042
Vuln IDs
  • V-22690
Rule IDs
  • SV-27257r2_rule
CL/SuperSession configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.Systems ProgrammerECCD-1, ECCD-2
Checks: C-3277r2_chk

Review the member KLVINNAM in the TLVPARM DD statement concatenation of the CL/SuperSession STC procedure. (This member is located in SYS3.OMEGAMON.qualifier.RLSPARM.) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCLS0042) If one of the following configuration settings is specified, this is not a finding. DEFAULT DSNAME(SYS3.OMEGAMON.qualifier.RLSNAM) – RACF – CLASSES=APPCLASS – NODB (The following is for z/OS CAC logon processing) DEFAULT DSNAME(SYS3.OMEGAMON.qualifier.RLSNAM) – SAF – CLASSES=APPCLASS – NODB – EXIT=KLVSFPTX

Fix: F-18246r2_fix

The Systems Programmer and IAO will ensure that the parameter options for member KLVINNAM are coded to the below specifications. (Note: The data set identified below is an example of a possible installation. The actual data set is determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Review the member KLVINNAM in the TLVPARM DD statement concatenation of the CL/SuperSession STC procedure. (This member is located in SYS3.OMEGAMON.qualifier.RLSPARM.) Ensure all session manager security parameters and control options are in compliance according to the following: DEFAULT DSNAME(SYS3.OMEGAMON.qualifier.RLSNAM) – RACF – CLASSES=APPCLASS – NODB (The following is for z/OS CAC logon processing) DEFAULT DSNAME(SYS3.OMEGAMON.qualifier.RLSNAM) – SAF – CLASSES=APPCLASS – NODB – EXIT=KLVSFPTX

b
CL/SuperSession APPCLASS member is not configured in accordance with the proper security requirements.
Medium - V-22691 - SV-27260r1_rule
RMF Control
Severity
Medium
CCI
Version
ZCLSR043
Vuln IDs
  • V-22691
Rule IDs
  • SV-27260r1_rule
Product configuration/parameters control the security and operational characteristics of products. If these parameter values are improperly specified, security and operational controls may be weakened. This exposure may threaten the availability of the product applications, and compromise the confidentiality of customer data.ECCD-1, ECCD-2
Checks: C-20550r1_chk

a) Review the member APPCLASS in the TLVPARM DD statement concatenation of the CL/Supersession STC procedure. (This member is located in SYS3.OMEGAMON.qualifier.RLSPARM.) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCLS0043) b) If the parameters for the member APPCLASS are configured as follows, there is NO FINDING: VGWAPLST EXTERNAL=APPL c) If the parameters for the member APPCLASS are not configured as specified in (b) above, this is a FINDING.

Fix: F-24511r1_fix

The Systems Programmer and IAO will ensure that the parameter options for member APPCLASS are coded to the below specifications. Review the member APPCLASS in the TLVPARM DD statement concatenation of the CL/SuperSession STC procedure. (This member is located in SYS3.OMEGAMON.qualifier.RLSPARM.) Ensure all session manager security parameters and control options are in compliance according to the following: VGWAPLST EXTERNAL=APPL