IBM Integrated Crypto Service Facility (ICSF) STC data sets are not properly protected.

From z/OS ICSF for TSS STIG

Part of ZB000001

Associated with IA controls: ECCD-2, ECAR-3, ECAR-2, ECCD-1, ECAR-1, DCSL-1

SV-30565r1_rule IBM Integrated Crypto Service Facility (ICSF) STC data sets are not properly protected.

Vulnerability discussion

IBM Integrated Crypto Service Facility (ICSF) STC have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.

Check content

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the dataset referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. ___ The TSS data set rules for the data sets does not restrict UPDATE and/or ALL access to systems programming personnel. ___ The TSS data set rules for the data sets does not restrict UPDATE and/or ALL access to the product STC(s) and/or batch job(s). c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix text

The IAO will ensure that update and ALL access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. Read access may be granted to auditors at the IAOs discretion. The installing systems programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. The data sets to be protected are identified in the dataset referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing dataset controls: TSS PERMIT(audtaudt) DSN(SYS3.CDS.) ACCESS(R) TSS PERMIT(syspaudt) DSN(SYS3.CDS.) ACCESS(R) TSS PERMIT(tstcaudt) DSN(SYS3.CDS.) ACCESS(R) TSS PERMIT(icsfstc) DSN(SYS3.CDS.) ACCESS(R) TSS PERMIT(syspaudt) DSN(SYS3.CDS.) ACCESS(ALL) TSS PERMIT(tstcaudt) DSN(SYS3.CDS.) ACCESS(ALL) TSS PERMIT(icsfstc) DSN(SYS3.CDS.) ACCESS(ALL)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer