z/OS ICSF for ACF2 STIG

  • Version/Release: V6R2
  • Published: 2011-10-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
IBM Integrated Crypto Service Facility (ICSF) install data sets are not properly protected.
Medium - V-16932 - SV-30547r1_rule
RMF Control
Severity
Medium
CCI
Version
ZICSA000
Vuln IDs
  • V-16932
Rule IDs
  • SV-30547r1_rule
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-30880r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0000) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) install data sets are properly restricted. ___ The ACF2 data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix: F-27504r1_fix

The IAO will ensure that update and allocate access to IBM Integrated Crypto Service Facility (ICSF) install data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to Auditors and any other users that have a valid requirement to utilize these data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS1.CSF The following commands are provided as a sample for implementing data set controls: $KEY(SYS1) CSF.- UID(syspaudt) R(A) W(L) A(L) E(A) CSF.- UID(tstcaudt) R(A) W(L) A(L) E(A) CSF.- UID(icsfusrs) R(A) E(A)

b
IBM Integrated Crypto Service Facility (ICSF) STC data sets are not properly protected.
Medium - V-17067 - SV-30551r1_rule
RMF Control
Severity
Medium
CCI
Version
ZICSA001
Vuln IDs
  • V-17067
Rule IDs
  • SV-30551r1_rule
IBM Integrated Crypto Service Facility (ICSF) STC have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerDCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
Checks: C-30883r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the dataset referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. ___ The ACF2 data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The ACF2 data set rules for the data sets does not restrict UPDATE and/or ALTER access to the product STC(s) and/or batch job(s). c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix: F-27525r1_fix

The IAO will ensure that update and alter access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. Read access may be granted to auditors at the IAOs discretion. The installing systems programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. The data sets to be protected are identified in the dataset referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing dataset controls: $KEY(SYS3) CSF.- UID(syspaudt) R(A) W(A) A(A) E(A) CSF.- UID(tstcaudt) R(A) W(A) A(A) E(A) CSF.- UID(icsfstc) R(A) W(A) A(A) E(A) CSF.- UID(audtaudt) R(A) E(A)

b
IBM Integrated Crypto Service Facility (ICSF) Started Task name is not properly identified / defined to the system ACP.
Medium - V-17452 - SV-30578r2_rule
RMF Control
Severity
Medium
CCI
Version
ZICSA030
Vuln IDs
  • V-17452
Rule IDs
  • SV-30578r2_rule
IBM Integrated Crypto Service Facility (ICSF) requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
Checks: C-30907r1_chk

a) Refer to the following report produced by the ACF2 Data Collection: - ACF2CMDS.RPT(ATTSTC) b) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task includes MUSASS and NO-SMC, there is NO FINDING. c) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Fix: F-27509r1_fix

The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF). Example: INSERT CSFSTART NAME(STC, ICSF) NO-SMC STC