z/OS SRRAUDIT for ACF2 STIG

  • Version/Release: V6R4
  • Published: 2015-01-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
SRRAUDIT installation data sets must be properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-21724r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZSRRA000
Vuln IDs
  • V-16932
Rule IDs
  • SV-21724r2_rule
SRRAUDIT installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-23848r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SRRPROD) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSRR0000) Verify that the accesses to the SRRAUDIT installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set rules for the data sets do not restrict READ access to systems programming personnel, domain level production control and scheduling personnel, security personnel, and auditors. ___ The ACF2 data set rules for the data sets do not restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set rules for the data sets do not specify that all (i.e., failures and successes) WRITE and/or greater access will be logged.

Fix: F-48448r1_fix

The IAO will ensure WRITE and/or greater access to SRRAUDIT installation data sets is limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to Security personnel, Production Control and Scheduling personnel, and Auditors. All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater accesses are logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.SRRAUDIT. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) SET RULE $KEY(S2S) $PREFIX(SYS2) SRRAUDIT.- UID(audtaudt) R(A) E(A) DATA(DEFAULT Auditor) SRRAUDIT.- UID(pcspaudt) R(A) E(A) DATA(DEFAULT Production control and Scheduling) SRRAUDIT.- UID(secaaudt) R(A) E(A) DATA(DEFAULT Security) SRRAUDIT.- UID(syspaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT SYSPROG) SRRAUDIT.- UID(tstcaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT Trusted STCs)

b
SRRAUDIT User data sets are not properly protected.
CM-5 - Medium - CCI-001499 - V-21592 - SV-23902r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZSRRA002
Vuln IDs
  • V-21592
Rule IDs
  • SV-23902r1_rule
SRRAUDIT User data sets provide the capability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Checks: C-27822r1_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(SRRUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSRR0002) b) Verify that access to the SRRAUDIT User data sets are properly restricted. ___ The ACF2 data set rules for the data sets does not restrict READ, UPDATE, and/or ALTER access to systems programming personnel, security personnel, and auditors. ___ The ACF2 data set rules for the data sets do not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. b) If all of the above are untrue, there is NO FINDING. c) If any of the above is true, this is a FINDING.

Fix: F-22363r1_fix

The IAO will ensure that read, update, and allocate access to program product user data sets is limited to System Programmers, Security Personnel, and Auditors and all update and allocate access is logged. The installing System Programmer will identify and document the product user data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program ) active on the system. Data set prefix to be protected will be: SYS3.SRRAUDIT. If doing a full SRR review using the z/OS STIG Instruction, the following data set prefix to be protected will be: SYS3.FSO. The following commands are provided as a sample for implementing dataset controls: SET RULE $KEY(S3S) $PREFIX(SYS3) SRRAUDIT.- UID(syspaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT SYSPROG) SRRAUDIT.- UID(secaaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT Security) SRRAUDIT.- UID(audtaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT Auditor) $KEY(S3F) $PREFIX(SYS3) FSO- UID(syspaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT SYSPROG) FSO- UID(secaaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT Security) FSO- UID(audtaudt) R(A) W(L) A(L) E(A) DATA(DEFAULT Auditor)