Dynamic lists must be protected in accordance with proper security requirements.

From z/OS TSS STIG

Part of ACP00270

Associated with IA controls: DCCS-1, ECCD-2, DCCS-2, ECAR-3, ECAR-2, ECCD-1, ECAR-1, DCSL-1

SV-6410r3_rule Dynamic lists must be protected in accordance with proper security requirements.

Vulnerability discussion

Dynamic lists provide a method of making z/OS system changes without interrupting the availability of the operating system. Failure to properly control access to these facilities could result in unauthorized personnel modifying sensitive z/OS lists. This exposure may threaten the integrity and availability of the operating system environment, and compromise the confidentiality of customer data.

Check content

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(WHOHIBMF) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ACP00270) Verify that the accesses for CSV-prefixed resources are properly restricted. If the following guidance is true, this is not a finding. ___ The TSS IBMFAC resource class in the RDT has the DEFPROT attribute specified and/or the CSV resources and/or generic equivalent are owned. ___ The TSS resources and/or generic equivalent identified below will be defined with ACTION(AUDIT) and UPDATE access restricted to system programming personnel: CSVAPF. CSVAPF.MVS.SETPROG.FORMAT.DYNAMIC CSVAPF.MVS.SETPROG.FORMAT.STATIC CSVDYLPA. CSVDYNEX. CSVDYNEX.LIST CSVDYNL. CSVDYNL.UPDATE.LNKLST CSVLLA. ___ The TSS CSVDYNEX.LIST resource and/or generic equivalent will be defined with ACTION(AUDIT) and UPDATE access restricted to system programming personnel. ___ The TSS CSVDYNEX.LIST resource and/or generic equivalent will be defined with READ access restricted to auditors. ___ If the products CICS and/or Control-O are on the system, the TSS access to the CSVLLA resource and/or generic equivalent will be defined with ACTION(AUDIT) and UPDATE access restricted to the CICS and Control-O ACIDs. ___ If the product CA 1 and/or CA Common Services is on the system, the TSS access to the CSVDYLPA resource and/or generic equivalent will be defined with ACTION(AUDIT) and UPDATE access restricted to the CA 1 and/or CA Common Services ACIDs. Note: In the above, UPDATE access can be substituted with ALL or CONTROL. Review the permissions in the TSS documentation when specifying UPDATE.

Fix text

The IAO working with the system programmer will ensure that the Dynamic List resources are defined to the IBMFAC resource class and protected. Only system programmers and a limited number of authorized users and Started Tasks are able to issue these commands. All access is logged. (Note: The resource class, resources, and/or resource prefixes identified below are examples of a possible installation. The resource class, actual resources, and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The required CSV-prefixed Facility Class resources are listed below. These resources or generic equivalents should be defined and permitted as required with only z/OS systems programmers and logging enabled. Minimum required list of CSV-prefixed resources: CSVAPF. CSVAPF.MVS.SETPROG.FORMAT.DYNAMIC CSVAPF.MVS.SETPROG.FORMAT.STATIC CSVDYLPA. CSVDYNEX. CSVDYNEX.LIST CSVDYNL. CSVDYNL.UPDATE.LNKLST CSVLLA. If DEFPROT is specified in the IBMFAC RDT the following command examples are not required. To prevent access to these resources, the CSV resources are protected using the following commands. The following commands are provided as examples only: TSS ADDTO(deptacid) IBMFAC(CSV) or TSS ADDTO(deptacid) IBMFAC(CSVAPF) TSS ADDTO(deptacid) IBMFAC(CSVDYLPA) TSS ADDTO(deptacid) IBMFAC(CSVDYNEX) TSS ADDTO(deptacid) IBMFAC(CSVDYNL) TSS ADDTO(deptacid) IBMFAC(CSVDYLPA) TSS ADDTO(deptacid) IBMFAC(CSVLLA) Limit authority to those resources to systems programmers. Restrict to the absolute minimum number of personnel with ACTION(AUDIT) and UPDATE access. Sample commands are shown here to accomplish this: TSS PERMIT(syspaudt) IBMFAC(CSVAPF) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(CSVAPF.MVS.SETPROG) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(CSVAPF.MVS.SETPROG.FORMAT) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(CSVAPF.MVS.SETPROG.SETPROG.FORMAT.DYNAMIC) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(CSVAPF.MVS.SETPROG.SETPROG.FORMAT.STATIC) ACCESS(UPDATE) ACTION(AUDIT) The CSVLLA resource will be permitted to systems programmers, CICS, and Control-O ACIDs with ACTION(AUDIT) and UPDATE access. Sample commands are shown here to accomplish one set of resources: TSS PERMIT(syspaudt) IBMFAC(CSVLLA) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(CICS ACID) IBMFAC(CSVLLA) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(Control-O ACID) IBMFAC(CSVLLA) ACCESS(UPDATE) ACTION(AUDIT) The CSVDYLPA resource will be permitted to CA 1 and/or CA Common Services ACIDs with ACTION(AUDIT) and UPDATE access. Sample commands are shown here to accomplish one set of resources: TSS PERMIT(syspaudt) IBMFAC(CSVDYLPA) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(CA 1 ACID) IBMFAC(CSVDYLPA) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(CCS ACID) IBMFAC(CSVDYLPA) ACCESS(UPDATE) ACTION(AUDIT) The CSVDYNEX.LIST resource and/or generic equivalent will be defined with ACTION(AUDIT) and UPDATE access restricted to system programming personnel. The CSVDYNEX.LIST resource and/or generic equivalent will be defined with READ access restricted to auditors. Sample commands are shown here to accomplish this: TSS PERMIT(syspaudt) IBMFAC(CSVDYNEX.LIST) ACCESS(UPDATE) ACTION(AUDIT) TSS PERMIT(audtaudt) IBMFAC(CSVDYNEX.LIST) ACCESS(READ)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer