JESTRACE and/or SYSLOG resources are improperly protected.

From z/OS TSS STIG

Part of ZJES0044

Associated with: CCI-000213 CCI-001762

SV-7335r2_rule JESTRACE and/or SYSLOG resources are improperly protected.

Vulnerability discussion

JES2 spool resources include all SYSOUT, SYSLOG, JESTRACE, and JESNEWS data sets. Failure to properly control JES2 spool resources could result in unauthorized personnel accessing job output, system activity logs, and trace data containing userid and password information. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.

Check content

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(WHOHJESS) Refer to the following report produced by the RACF Data Collection: - TSSCMDS.RPT(WHOHJESS) Refer to the following report produced by the z/OS Data Collection: - PARMLIB(JES2 parameters) Review the following resources defined to the JESSPOOL resource class: localnodeid.JES2.$TRCLOG.taskid.*.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.*.SYSLOG or localnodeid.+BYPASS+.SYSLOG.jobid.-.SYSLOG NOTE: These resource profiles may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.*.*.*.JESTRACE localnodeid.+MASTER+.*.*.*.SYSLOG or localnodeid.+BYPASS+.*.*.*.SYSLOG NOTE: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. Another method is to issue the JES2 command $D NODE,NAME,OWNNODE=YES to obtain the NAME of the OWNNODE. Ensure that access authorization for the resources mentioned above is restricted to the following: 1) ACID(s) associated with external writer(s) can have complete access. NOTE: An external writer is an STC that removes data sets from the JES spool. In this case, it is responsible for archiving the JESTRACE and SYSLOG data sets. The STC default name is XWTR and the external writer program is called IASXWR00. 2) Systems personnel and security administrators responsible for diagnosing JES2 and z/OS problems can have complete access. 3) Application Development and Application Support personnel responsible for diagnosing application problems can have READ access to the SYSLOG resource.

Fix text

The IAO will ensure that access authorization for resources defined to the JESTRACE and SYSLOG resources in the JESSPOOL resource class is restricted to the appropriate personnel. Review the following resources defined to the JESSPOOL resource class: localnodeid.JES2.$TRCLOG.taskid.*.JESTRACE localnodeid.+MASTER+.SYSLOG.jobid.*.SYSLOG or localnodeid.+BYPASS+.SYSLOG.jobid.*.SYSLOG NOTE: These resource profiles may be more generic as long as they pertain directly to the JESTRACE and SYSLOG data sets. For example: localnodeid.JES2.$TRCLOG. localnodeid.+MASTER+.SYSLOG. or localnodeid.+BYPASS+.SYSLOG. NOTE: Review the JES2 parameters to determine the localnodeid by searching for OWNNODE in the NJEDEF statement, and then searching for NODE(nnnn) (where nnnn is the value specified by OWNNODE). The NAME parameter value specified on this NODE statement is the localnodeid. Another method is to issue the JES2 command $D NODE,NAME,OWNNODE=YES to obtain the NAME of the OWNNODE. Ensure that access authorization for the resources mentioned above is restricted to the following: ACID(s) associated with external writer(s) can have complete access. NOTE: An external writer is a STC that removes data sets from the JES spool. In this case, it is responsible for archiving the JESTRACE and SYSLOG data sets. The STC default name is XWTR and the external writer program is called IASXWR00. Systems personnel and security administrators responsible for diagnosing JES2 and z/OS problems can have complete access. Application Development and Application Support personnel responsible for diagnosing application problems can have READ access to the SYSLOG resource. For Example: TSS ADD(dept-acid) JESSPOOL(localnodeid) TSS PERMIT() JESSPOOL(localnodeid.JES2.$TRCLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.JES2.$TRCLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.+MASTER+.SYSLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.+MASTER+.SYSLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.+MASTER+.SYSLOG.) ACCESS(READ) TSS PERMIT() JESSPOOL(localnodeid.+MASTER+.SYSLOG.) ACCESS(READ) or TSS PERMIT() JESSPOOL(localnodeid.+BYPASS+.SYSLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.+BYPASS+.SYSLOG.) ACCESS(ALL) TSS PERMIT() JESSPOOL(localnodeid.+BYPASS+.SYSLOG.) ACCESS(READ) TSS PERMIT() JESSPOOL(localnodeid.+BYPASS+.SYSLOG.) ACCESS(READ)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer