z/OS ICSF for RACF STIG

Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Vuln ID:
V-16932
Rule ID:
SV-30549r1_rule
Group ID:
ZB000000
Version:
ZICSR000
CCI:
CCI-000213
Severity:
Medium
Description:
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Check:
a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0000) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) install data sets are properly restricted. ___ The RACF data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The RACF data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.
a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0000) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) install data sets are properly restricted. ___ The RACF data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The RACF data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.
Fix:
The IAO will ensure that update and allocate access to IBM Integrated Crypto Service Facility (ICSF) install data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to Auditors and any other users that have a valid requirement to utilize these data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS1.CSF The following commands are provided as a sample for implementing data set controls: ad 'SYS1.CSF.**' uacc(none) owner(sys1) - audit(success(update) failures(read)) - data('Vendor DS Profile: icsf') pe 'SYS1.CSF.**' id(syspaudt tstcaudt) acc(a) pe 'SYS1.CSF.**' id(icsfusrs) acc(r) ad 'sys1.csf.scsfmod0.**' owner(sys1) data('apf auth icsf ds') - audit(success(update) failures(read)) uacc(none) pe 'sys1.csf.scsfmod0.**' id(syspaudt tstcaudt) acc(a) setr generic(dataset) refresh
The IAO will ensure that update and allocate access to IBM Integrated Crypto Service Facility (ICSF) install data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to Auditors and any other users that have a valid requirement to utilize these data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS1.CSF The following commands are provided as a sample for implementing data set controls: ad 'SYS1.CSF.**' uacc(none) owner(sys1) - audit(success(update) failures(read)) - data('Vendor DS Profile: icsf') pe 'SYS1.CSF.**' id(syspaudt tstcaudt) acc(a) pe 'SYS1.CSF.**' id(icsfusrs) acc(r) ad 'sys1.csf.scsfmod0.**' owner(sys1) data('apf auth icsf ds') - audit(success(update) failures(read)) uacc(none) pe 'sys1.csf.scsfmod0.**' id(syspaudt tstcaudt) acc(a) setr generic(dataset) refresh
Vuln ID:
V-17067
Rule ID:
SV-30564r2_rule
Group ID:
ZB000001
Version:
ZICSR001
CCI:
CCI-001499
Severity:
Medium
Description:
IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.DCSL-1, ECAR-1, ECAR-2, ECAR-3, ECCD-1, ECCD-2
IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s). ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s). ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.
Fix:
The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing data set controls: ad 'sys3.csf.**' uacc(none) owner(sys3) - audit(failures(read)) - data('ICSF Output Data') pe 'sys3.csf.**' id(syspaudt) acc(a) pe 'sys3.csf.**' id(tstcaudt) acc(a) pe 'sys3.csf.**' id(icsfstc) acc(a) pe 'sys3.csf.**' id(audtaudt) acc(r)
The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing data set controls: ad 'sys3.csf.**' uacc(none) owner(sys3) - audit(failures(read)) - data('ICSF Output Data') pe 'sys3.csf.**' id(syspaudt) acc(a) pe 'sys3.csf.**' id(tstcaudt) acc(a) pe 'sys3.csf.**' id(icsfstc) acc(a) pe 'sys3.csf.**' id(audtaudt) acc(r)
Vuln ID:
V-17452
Rule ID:
SV-30590r1_rule
Group ID:
ZB000030
Version:
ZICSR030
CCI:
CCI-000764
Severity:
Medium
Description:
IBM Integrated Crypto Service Facility (ICSF) requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerECCD-1, ECCD-2
IBM Integrated Crypto Service Facility (ICSF) requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance Officer
Check:
a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) b) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is defined to the security database, there is NO FINDING. c) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is not defined to the security database, this is a FINDING.
a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) b) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is defined to the security database, there is NO FINDING. c) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is not defined to the security database, this is a FINDING.
Fix:
The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF). Example: AU CSFSTART NAME('STC, ICSF') NOPASS - OWNER(STC) DFLTGRP(STC) - DATA('START ICSF')
The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF). Example: AU CSFSTART NAME('STC, ICSF') NOPASS - OWNER(STC) DFLTGRP(STC) - DATA('START ICSF')
Vuln ID:
V-17454
Rule ID:
SV-30579r1_rule
Group ID:
ZB000032
Version:
ZICSR032
CCI:
CCI-000764
Severity:
Medium
Description:
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance ManagerECCD-1, ECCD-2
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerInformation Assurance Manager
Check:
Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZICS0032) Verify that the IBM Integrated Crypto Service Facility (ICSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZICS0032) Verify that the IBM Integrated Crypto Service Facility (ICSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix:
The IBM Integrated Crypto Service Facility (ICSF) system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the IBM Integrated Crypto Service Facility (ICSF) started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CSFSTART.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSFSTART) group(stc)) setr racl(started) ref
The IBM Integrated Crypto Service Facility (ICSF) system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the IBM Integrated Crypto Service Facility (ICSF) started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CSFSTART.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSFSTART) group(stc)) setr racl(started) ref
Vuln ID:
V-18014
Rule ID:
SV-95665r2_rule
Group ID:
ZB000040
Version:
ZICS0040
CCI:
CCI-000035
Severity:
Medium
Description:
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly configure parameter values could potentially the integrity of the base product which could result in compromising the operating system or sensitive data.Systems Programmer
Check:
Refer to the CSFPRMxx member in the logical PARMLIB concatenation. If the configuration parameters are specified as follows this is not a finding. REASONCODES(ICSF) COMPAT(NO) SSM(YES) CHECKAUTH(YES) FIPSMODE(YES,FAIL(NO)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP should not be specified. Note: Other options may be site defined.
Fix:
Evaluate the impact associated with implementation of the control options. Develop a plan of action to implement the control options for CSFPRMxx as specified below: REASONCODES(ICSF) COMPAT(NO) SSM(YES) CHECKAUTH(YES) FIPSMODE(YES,FAIL(NO)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP should not be specified Note: Other options may be site defined.