IBM Integrated Crypto Service Facility (ICSF) STC data sets must be properly protected.

From z/OS ICSF for RACF STIG

Part of ZB000001

Associated with: CCI-001499

SV-30564r2_rule IBM Integrated Crypto Service Facility (ICSF) STC data sets must be properly protected.

Vulnerability discussion

IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.

Check content

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s). ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix text

The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing data set controls: ad 'sys3.csf.**' uacc(none) owner(sys3) - audit(failures(read)) - data('ICSF Output Data') pe 'sys3.csf.**' id(syspaudt) acc(a) pe 'sys3.csf.**' id(tstcaudt) acc(a) pe 'sys3.csf.**' id(icsfstc) acc(a) pe 'sys3.csf.**' id(audtaudt) acc(r)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer