UCF STIG Viewer Logo

ROSCOE Install data sets are not properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-16932 ZROST000 SV-21902r1_rule DCSL-1 ECAR-1 ECAR-2 ECCD-1 ECCD-2 Medium
Description
ROSCOE Install data sets provide the capability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
STIG Date
z/OS ROSCOE for TSS STIG 2015-01-15

Details

Check Text ( C-27864r1_chk )
a) Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ROSRPT)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZROS0000)

b) Verify that access to the ROSCOE Install data sets are properly restricted.

___ The TSS data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel.

___ The TSS data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged.

c) If all of the above are untrue, there is NO FINDING.

d) If any of the above is true, this is a FINDING.
Fix Text (F-22637r1_fix)
The IAO will ensure that update and allocate/create access to program product data sets is limited to System Programmers only, and all update and allocate/create access is logged. Security Personnel and Auditors should have read access.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and allocate/create access and if required that all update and allocate/create access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program ) active on the system.

Data sets to be protected will be:
SYS2.ROSCOE
SYS2A.ROSCOE
SYS3.ROSCOE
SYS3A.ROSCOE

The following commands are provided as a sample for implementing dataset controls:

TSS PERMIT(syspaudt) DSN(SYS2.ROSCOE.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS2.ROSCOE.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT(secaaudt) DSN(SYS2.ROSCOE.) ACCESS(R)
TSS PERMIT(audtaudt) DSN(SYS2.ROSCOE.) ACCESS(R)

TSS PERMIT(syspaudt) DSN(SYS2A.ROSCOE.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS2A.ROSCOE.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT(secaaudt) DSN(SYS2A.ROSCOE.) ACCESS(R)
TSS PERMIT(audtaudt) DSN(SYS2A.ROSCOE.) ACCESS(R)

TSS PERMIT(syspaudt) DSN(SYS3.ROSCOE.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS3.ROSCOE.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT(secaaudt) DSN(SYS3.ROSCOE.) ACCESS(R)
TSS PERMIT(audtaudt) DSN(SYS3.ROSCOE.) ACCESS(R)

TSS PERMIT(syspaudt) DSN(SYS3A.ROSCOE.) ACCESS(R)
TSS PERMIT(syspaudt) DSN(SYS3A.ROSCOE.) ACCESS(ALL) ACTION(AUDIT)
TSS PERMIT(secaaudt) DSN(SYS3A.ROSCOE.) ACCESS(R)
TSS PERMIT(audtaudt) DSN(SYS3A.ROSCOE.) ACCESS(R)